Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2019/06/22 15:56:53 fuzzer started [ 58.486303] audit: type=1400 audit(1561219013.812:36): avc: denied { map } for pid=8002 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/22 15:56:56 dialing manager at 10.128.0.105:45029 2019/06/22 15:56:56 syscalls: 2460 2019/06/22 15:56:56 code coverage: enabled 2019/06/22 15:56:56 comparison tracing: enabled 2019/06/22 15:56:56 extra coverage: extra coverage is not supported by the kernel 2019/06/22 15:56:56 setuid sandbox: enabled 2019/06/22 15:56:56 namespace sandbox: enabled 2019/06/22 15:56:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/22 15:56:56 fault injection: enabled 2019/06/22 15:56:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/22 15:56:56 net packet injection: enabled 2019/06/22 15:56:56 net device setup: enabled 15:58:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1f) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/55) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="e22db51fc5a69c0f443290b1fc84f69fc963509fddc2463a91d40334eb565ecb36bad7130b5c6a53a378e95c956c7f7737cf742a66646595bf6bab76f7da9fa5b795bf49400ca04e3ecbea7b07c76f8332165e8087948024de80a9195b7f4d85487cd2cae2dc9fbc30cf3744590e0bf95d6e82cf4bfeb58155583f6e0ced755b73a4ffa6749aeb20681e314b3a36f12aeda27e2df9e049da2c8c5086a97643e7042f15f215685491", 0xa8, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0xb, 0xfe}, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha384-avx2\x00'}}, &(0x7f0000000240)="7ba7aeece81e40ac035466", &(0x7f0000000280)="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") ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000380)={0x800, 0x200}) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x40de32c3, 0x4001) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x800) inotify_init1(0x80800) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @remote}, 0x40, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)='gretap0\x00', 0x7ff, 0x7f, 0x8000}) r4 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x0, 0x840) r5 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000540)=""/140) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000680)=0x3, 0x4) bind$bt_rfcomm(r0, &(0x7f00000006c0)={0x1f, {0x101, 0x1, 0x80, 0x800, 0x5, 0x100000000}, 0x8}, 0xa) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x34, 0x0, &(0x7f0000000700)=[@release={0x40046306, 0x3}, @free_buffer={0x40086303, r6}, @dead_binder_done, @register_looper, @request_death={0x400c630e, 0x1}], 0x73, 0x0, &(0x7f0000000740)="01bdd6604bd5c96525f883e645647087f238f7733e25ad6ccfdc9622d45d36c0d0e9ce95612e2d3eccede41a5648c7386bf8f3854ea45da60021ced981fbad0e2f549b7097e320403bf20ad0ef790bb71f5b733c028469df9601c33d480b39bcb055db6bd5f916fcb561e726c5e92383aa7a9f"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x30, r7, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x8, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000940)={0x1f, {0x7, 0x9, 0x1, 0x4, 0x5, 0x7f}, 0x80000000}, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000980)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xde94, 0x0, 0x3, 0x1, 0x800000000000000, 0x19}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000a40)={0xffffffffffff669a, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1, 0x2, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}]}, 0x190) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000c00)={{0xa, 0x4e24, 0x20, @loopback, 0x3}, {0xa, 0x4e24, 0x6c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1, [0x0, 0x1000000010000000, 0x8, 0x72e, 0x5, 0x5, 0x0, 0x7f]}, 0x5c) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000c80)={0x8aac, 0x8000, 0x7, 0x6}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/urandom\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000d00), &(0x7f0000000d40)=0x18) [ 175.001654] audit: type=1400 audit(1561219130.332:37): avc: denied { map } for pid=8020 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=134 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 175.138203] IPVS: ftp: loaded support on port[0] = 21 15:58:50 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x1fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x8, 0x6, 0x3, 0x80, 0xffffffffffffa0f8, 0x3, 0x8, 0x40, 0xda, 0xffffffff, 0x9, 0x4, 0x8}, {0x1f, 0x7, 0x4, 0x4, 0xa1c, 0x0, 0xe6, 0x3, 0x8001, 0x1, 0x0, 0x2, 0x5}, {0x9, 0x4, 0x1, 0x80, 0x7fff, 0x0, 0x6, 0x80000001, 0x5, 0x5, 0x9, 0x7, 0x3}], 0x6}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000140)={0x2, 0xffff}, 0x2) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) r3 = semget$private(0x0, 0x5, 0x202) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000240)=""/5) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000340)={r4, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1, 0x5, 0x4, 0x6, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000005c0)={r5, 0x20}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000640)={r6, 0x9}, &(0x7f0000000680)=0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', r0}, 0x10) r7 = perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x3456, 0xfff, 0xffffffffffffff80, 0x4, 0x0, 0xfff, 0x44, 0x8, 0x10001, 0x75, 0x3, 0x6, 0x7f, 0xb2e, 0x200, 0x6, 0x7, 0x4, 0x9, 0x7, 0x3, 0xffffffffffffffc1, 0x80000000, 0x9, 0x1, 0x9, 0x4, 0x6, 0x800, 0x5223, 0x100, 0xbfe, 0xa91, 0x0, 0x101, 0x3, 0x0, 0xefc, 0x0, @perf_bp={&(0x7f0000000740), 0xd}, 0x0, 0x1ff, 0x4, 0xf, 0x8, 0x8, 0x4}, r1, 0x7, r0, 0x2) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000800)=0x1) poll(&(0x7f0000000840)=[{r2, 0x10}, {r0, 0x8000}, {r7, 0xa098}], 0x3, 0x7fffffff) sendto$rxrpc(r0, &(0x7f0000000880)="a0143fdf4ce1ce34471c675d219d5f9c5ad8d5d21c15a0ff46937968b9fa28791dc4adef365c38b725403a894d2a2bedf3dffc4c0af926ddb5e5d96dffc8f7e4954902059eca17773527f7875ebff70eadd264d2d262144b2f8fd12d3b5cdc8aeafbcc702c0bce6d6a0e1303906cd676731962835aea76f0e1ba6a082f34ace243b07266cf1e4c6714774b0301e97178c8bb6908afc7c516b5b25003b44d1a890f5fbe917c4040cf64bc91b34acc98ae459b8455a2d4d6b1d5bc36dbb12c60b918e9997b94de28a7a39da802c295e577d47f525528eb821b20840edf5a64944133", 0xe1, 0x1, &(0x7f0000000980)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000009c0)) fstat(r7, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x200000, &(0x7f0000000bc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, '(%ppp0]@'}}, {@obj_user={'obj_user', 0x3d, 'md5sum'}}]}}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) [ 175.305393] chnl_net:caif_netlink_parms(): no params data found [ 175.395898] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.396558] IPVS: ftp: loaded support on port[0] = 21 [ 175.403996] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.415990] device bridge_slave_0 entered promiscuous mode [ 175.425124] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.433723] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.441470] device bridge_slave_1 entered promiscuous mode 15:58:50 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/181) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x7ff, 0x6, 0x4d}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x20c00, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x11, 0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000300)=0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000340)={0xfff, 0x8, [0x2, 0xfffffffffffffff7]}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000003c0)=0x0) sendmsg$nl_generic(r2, &(0x7f0000001980)={&(0x7f0000000380), 0xc, &(0x7f0000001940)={&(0x7f0000000400)={0x150c, 0x3b, 0x402, 0x70bd26, 0x25dfdbfc, {0x1d}, [@generic="afb3f55f09c8d63ddf8e1579720eaf0a5c0459432c451cc753a4ad070b840814e33fd2448639a89371f4ce0b9eb678b9db4874b7e75429c7e2c9659d37d62d2bfbeaf61170f653b14ad8267d39ab212b67950d0477ca0569ade23ff07d14ec7f6b6625084e7d79dbdeb86c31dc177eb444117a2072fc06e0edb8e03e39313fcc570f2def8ee640664559b1d4f2ed3da8437ace4f1cbc43ff0460cca7f8b279be3ab9881b635937c05bac347d05d75318ae04b42da7c3fc164cd4df644df198dd7a8ce9af4512d1f19744dd3855a0ff62f329d2a122c33913e16a770caa9d047df510e3295f4e853e9931b9aa625de431483e6129261a019b3e05586a2437de42ab8307b823c544ff55961f40630c28e0897b515710bad7f1092c16949a73c97def6d82e2e400c818168732cf9d0e3a2f32d7aa0cbb57780377dce45e982dbd97a76cbeb3b3f8203bbfe56fb0475be05b316c9c1ad50c915d201300c5c33c8059a3ea8dc5c78882cef19e37904c94fd88c460a2b7fed29576e3de9c51e663a8f654bf27e33492bc41fa25e8c37910d8d3020c6575e07a24071f30d0f01ec68282819f5e5455381cc25d4aa58232480d0aaf0efa24fc31bac2768db0d304ac8c097f42317c09b7bbcc28cb986a187bba7ed0322bbf19646a912d077917461f431dbd81116ead31c80b95cb85f062d903226df28b67087c5afbb97491f38d40c0e31983a93f04f7e6cb9ddbe2ff85565061965878dc3737e92693aabab2ea190ce282886963632cff030a9d56dd272ab54c91a64d015edec1795c1fdbb689c93cd52a15bf4a84f232558ea5b129e849da4bcfefd4333a0df6168fc3da620179ab900f27cca5e2ab4a71ec368c73d47347dd5dfc2eba0be44fd6739ea6421454a8e0c896a428f0a766076ab2ea3b075e1d843fc8760f385d5a9f0a60c2209aa63cd4bdf81ed66c332c6ee046ae099b40f2e9178ea3d61e5ba2c9a59d3b23971fc87870d51749a1760d997ae2be8ceb8361d11af963a3790f98a9850909d29b5847118dfd21baa55acab0ebdfdc6b0484c786978bd12e2bf130cc6b62727da2db973ddcf60deec1403cb5a7edf196cae0596fe8ceb15102000e33a07c3f30f01e34cbee8007bdee0829816a71e21052ea7b000b542a8c279c40e06d82aa017b2ca8ab5d74d0ad4fe31c5aaa16ca3d136dfb85148b3ee564858d715be710d660c68b86cfd6a7f8f87f0d4badae043d6f2a5a350c607edc60b99d539d02ca27e79df0364adfdf12bad4fc665ea66e44514e84dbb772a35f8069aadee34f118368c5f5c4f0fd7c290759991a847a100a7c7b026d405913f3e2fd914c81e10b72461c9a95d4a4546b5fa12a9368dc2d87b794a78cd8138c151c36ecf0781733a5f0937ab59042dd9736365193ce6ecc83e2742b491ef2730235c962eae1bbcffb3187064826f6e0276747b38d1711e4a5c6afe6474cd61a0a207c02b24257c1f64356ead8b2194bba09becd36fe38e658abab9d04fd193f2121599a5788e488292f960739811dc3d8bdefa8d5acf3720cda7f4f159ee8dcd92aa9ded5ce3b09577ed4511408becb43dc4b502b4c3ee6962db12822de47b3df30e2a5a0f56861ee567b0cddbe75c4e10860bda8f0f4e0f2529dea82dd98e03df17c4d5986395cf70d8d24aef076bc2752b3bf39839578f9cc4211c5b3c531b737fd7028dd5edd1284280b12940cfff59f2c6f7e830e54e0e58dfaf791035f604fae789d320f1f42dc60746f237d3b7dbd823d57a262523b040d18b97e075216f591d55cf3918e67291f48e8423dc9df356138433090c46b3b24701dd7c9cdff820911582b53357bc48e28571c6320bb802d167c9501e4ac79a42704d115bdc4caa167523f080b82b0f3bd2a021fd3e57cec0a8536654f8cadf71c9fc5534beec9edbc14371f7015e872bc2b0bacd69d19675f86c2c0d2d338d74439e3ba0fce43ea7ef1a78c6ed7b5617c16a2e505a1e85a631011d878b4d8d27b1831e901eb7e49402a2a9bf65c1ffb4947f7ad4630200dd6f76f50776f65081238392f5c21ade0241b20936bd9bf57c9e09b5bbd293644491dd7e29b4c3cde5d187212e95faf3d800d804d353b7dd6c345d771161a344c15d643a0537091613b2be2c6dcbce7686121a6b4e5bb00fad208b6fa31596f8eac59d6049b0be22c8c89425631abddc7aeba243c020a88d5b945c22c352ca1ad9c793558daec106c1b016aa9793cf26d1e8e93c8a7d540f45ab847afadf4fa1c3436c00c8beef6db3ddb1d752109aeded7eb4006608114b3404395a57ab2357d7bd4251cc537c5ceba080226b6f71a1c19a2de84b7152a23aff7532e75198c10217d2a8ee41a8252657a2fe20626fb83b1ecf49901a84ae00bfd35f4c1bfdb261eed1d9ca7d0db6e11e72fd38770daffe2a53378a8f544b71d1bf70472396dfe0b7159072a988be77aa7284e3bee0cdbe53f8538d0f2c849bb1b8d37f4f1bf6ce57001614087d96758a0deb8af079681a59b0fa09861fdb50f2ca29fee2f6fa6a1e4b71fadb1fe11bf85cee7b26957dfb789b7b4161f33ee3e2095414bd0d84c4531c8781de79783cd4b48228c85db194acf88549bb74d84dc3e7ea52636bf30c4c1f0e604abe358add9c099c5a285d07828c74f73b50d3fc37f18e755576be721087b05729ca585d1170d63a5fdbb46d6a6275a988ac6ed25d76c22e137243098afa3c33031ba5227810c11f340baf46360853511940d3f7c679a03c782130509e8514426ae9f677fd05181e38bad973b560c8eb18f43979a1d940671a1d83985a565054ce1cc88f001d607d3b624ebefb3fec8dedff908fe1d8c2df0234870ecf717feeca9c54461ed048f22723b0097100cf8bd5f8322af4f4e25e9d0146c7914ec8610fd6a10ee495cffc19c0f94c1c27822f96d09c7f25ae18c11e8aea1fd8e6b530053fe9106b1337fa1fb0e5859c67ffdb49abd5bc9a5bc5e3cc1d1f0ef8e6fdcc42c1889b0be055b620d9e20526b75d5a105a5b56164d4f1f2353131294e2c625a56e299c806d54993321f19a146457e0ffb725fca9444428f46aa58c00bff0247a8f6e1ee8f80e55ed3a443be2c784a987125140b6e30ba05ee5cef2b246c112307704b1b9addbb0c7661eaf14aefb2c63a62dfaa1576cb331809286c6073d1c6775efea09c434afd8bbdf2db63291c1b77047b7f442f4b205fc745681941e3e260315f832dff9354eca7fa5ce09018a63789d04297e2c64ffe9959eeb4acb3c898ce940ade23d696c3cff712ac8d947c54b5872ce54ece392e9a1a061bc9a2ba8555836e1ba91c7a1ec493e082c63c46c99cbaac94e927706167f3c95b27c0858d0216fba75d6b65d243778cff2e083dc2e228b5535ef48ad1b44005098b23879f17643b2f4b865a4a15e8bbe10243828e4420ba5e48211a6b7f644b69be6265a77e3faa13b6d1c86b60f527495f9aba942dd21f6d35a71c1e046804ae137cf57cc9d2eecb08f65d8bbed417f273e0c7304633cb33813213785d83f36d4f614f6cbf34f7b8781cc9ef5fdfcf93bb0b5b8c6483d50dbe258222bc56a17f275a4ed5ca2cfd8c55238bdb542aa5ee4f5278f09faec71d31c71668f2b0e2ae25b7c7459f08a19319c552fc95d4b0fb435e430c3068b19ee495776efc559c78b2da7648dda68902ec21855d1989cd04e3a881b38d53a0fb489a40c28eb08af781b3e60b0efea8b1240b9aac62fe04d553e51f08b0b1654acc463c7a3fbc8c78863e06a7d3d07111531f90996676027d2b8490906709bf1dbb5d6e08eb127627340396801f4bd2eddde91c28c4d82bcb6773fc230247e56772f392995b4f83972524c7d21ede9125c897b4bb3e56d47984b5819b312a36c2bcfb2b8ebce8234455ce36a9ca0f3aa17d14643391fec938eb5f5cc1cb8ac83bfa0863734820eacf9603b4526d531356f31cf826657a8219cabfcb73ead59b2d475b11e8ca7f4e1200725ae83bba48a4d93e3d7853e3fad261ebf22a24491e185f4cde5b25013523cc09d6a10ad104f4e8e2203460d8b9c695cd527bc45deab84d0d814ca282a30fe7c608b31310819f8f9d86e7bcea911b1027eb6fdc51968b787309340650b3b1891c7eee9cba90892062090b7151691a0d0293bb2fffb6bfe08c4d2ab46c91cc20e509e613d5256839357b339bcb953d647bcd333acce0bb154e4b841c8d34538bec01ff39feef42d3d8c5d511e74fb29f63e7a9fbd331ef19526969fc435f5f9d0b5498ff6d5a82481745417778c92687d75d7bca846d82c29880e397dd68889a5006db01759e7f0cc373c36870694a6a5098e1258dc049fd0f3afd8f69299696c03b9545d8a1a324a4e6d0bde272c2f2c7a3a11c06eec9d6ecb69bfb46504a34b057b25e1b029635283c3e3af595f12f28953a25e0dfc2196a05dc8a0157e021e3a21ca7c1ea40dcd9e8d5774871f3625fb6a861da2db366a50578989f99b6d2d86c8a787ee5af50ca709f09b64bf70fcc29af564e58751e98d006600eca1cf4834a7061b801a3e065e967b482707574a299973ab3d16d037af809e326c316f14a86db32e27e05c7b0faae8320638838abf5b1b19f48bc890f5205929d60d5f1a60aba7a6ce5840fa9eccfdffec18ae32e9bbca2be8a15dfb71f3053ed9ffe2a1d577cc69d724a6cdfc144bcc3a8cffb97730923e6dd10729f5dcf13ec088f6e3123b6c0b6b288e0b2cb795363e3ad4b175b6dc07c9a5e9e5032a3b8e026c79128706db056a76cde3b1f489ac47e3ba99071233c2757fc9f989b845e25c42bf4e37b038e3837d2df12916a570d1b21a0ec568df242ef319ceec1b255c65b7166bd47f263a97e07f1a41d585b9272faa1c50291d4969644fc2f2695a13eda1800e66d34815b4241573fcc30df19d45fe946fe0fce4c714fb062b28ce95891583b7d55ada8bb53600b8962b4f47541d43ddcb9622dc86df679d1e500fe37d1eca4b699926c4128691e931ac457fcb76dd7846139b9312bc5115cd3a13b71cbe270ed14af91c727c44b5bebbbfce82b0379f7509249a7588898b764ded1f11634bcfd96ad071229b0e938746eb6629ea8f255db1e89f1a6cbdb4a1bc7bdb2c280b9a0b05adb1afee375e391a91b8107ad9eeea33bf21ed86a055e1fb726024d198cb06c7399daa763bf125b04f5c76f2e7b8dc5a0904e8134e21a0f20d480a3b1e1dc829b6593e613d583be7e95c7884d39095e63f8527355f3a83f199facdda6abf97761add62dcb6d386d608a362f094196209214601e5cac5c1c573236faf5428c63a6d0b88d4d2898372ad55b4bf4b7f226b687d66fba051002fa548e2b14adaa6632e01278bec0e971eeb64a2ee1b8cd66efe0c4b64701ef997bd22118acf022f5c3f1bbd40c2bfac38823ace640840a844f6362352b3e4364cfe2c0fe1c4dffd38375c7ac20389266e8ff34794edfb1af474c50ceb2bf3b3d070c16388f4efc10558a6f76b675c81afbc67f3ca6ae545c53196630dd9b9414e497bb7f31cbf66b6ad86468454ac7a2dc7bced149b000b98f5a76eb1a021ce16ff0fd57de609f43855743d762e7ad946283b82eefc83d49421800f184630826765fbb8e1a76aa770fbaa0bf519113f0d9de1de786371d1cb48804d3cc6409bdcb864f6224edbc9aaecb4b32fe6e3dc773644d589ae2991955e8bfe9293be94b8df030ccb1b1ffe4895f05dd605f23695e8dc688cddaaf3b3ac9775674eee77e122c91632fc72502e74b23060e86ce207995a78102f3ef31c30f630a85", @typed={0x24, 0x65, @str='.wlan0[md5sumproc]\x1dkeyring+%%!-\x00'}, @generic="348712496a556c9261ad93c303ee1a412b7b38865010cdc3bff8291c89b41231ed00fdaea574cd91038e4647adc0a18327d452778b98d28ea549343bbdcd77fe0eb3ad037552144538e78f7997255d16e36668f5b142f866692d081ae56a2d920bc4b0b0cb16dc2b367436a390b68e306893dec00db393f67edeb1b35c2afd4d8014197e5e9cf408fe3a7665357fe8ced3bfacf968e154797d05bb1063dddcd35bd1089f3d080a6a6c34c75111e810f643c4ad5c4709", @nested={0x304, 0x38, [@typed={0xc8, 0x8a, @binary="8f5695027c9cb0321ea6085c082ca9bc14e4903e037971c851b69b4ce7703941e65f3a4313c3a27e0f620c49af4eb2d9eb6b6825e03fbcbbdcdf56d2b61c707432097228855bc36082d6d18d0253d2e6b718126651506c6abe9d5532d1cbe00df8fd9fff7bbe5125936396a4a946e0e240f68ef9107035e610907f97ae0a1ef3464491483ceeb4837cc7fe3bd151ece73cecccb18b8df47efb7dda49fe779834247384bdcf96d7558b538d46e5ae74e774ef32ea2c7a4a6ab0c02ffeb0ead4de7df539"}, @generic="af68c2ade0e15423f7c777c0a74d7fda5337c7d370c89de394f3af331f1e7e9b25ece4f9781b26f2f0a351e40599ede3c3a7cd6b28ce58ab818961609784627968eef0321789a0082a7f5da9ab7ec165c6ec1c6a34f98cd5de5abcf86df044e0dad0ecba142813703d13f1219a03ba693891658d7538da137e7affee53b349e64d4389fd58eb79371e636464cd828b8fe0323e0984b243067590c16e451d1d1490210bb6f699566507d9155afeeae239e4434326c8b675ca64e65b8412176fca5d7ac11025825c321a32a37d0e18fe7176c7cce61d", @typed={0x8, 0x55, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}, @generic="50ad2796efbc97d50431c75ad8e83cbb2e21b0d46d534f9ce23b58018d5634091a3ac2b1b27c895d6b38fff5278d0a87410fe505636241bc2c7916682f06119c0e959e4db08960d59db00f55475d662747e19a94ca5576a268da1ebbc4d689323cbe8b95d1e38e816d4ecf0c929f43a0e49228944d942573e6854b89730ada9a6a20d64ac39fb1e36f29c21f927fa40464020aaafafe2de6edad97be9576b74463b8059a1dc899b8e7af50087b16fbadbaf966491f3cc2ffd947668cdeecc3897451", @generic="8fdde1d8a602de098fa7ee394f9d12ae85b7f3a64f6f780528a35052c3aaf2572c863a5917e2db9fcca74d3c16a59473c2d1f89e9e741fbfa01ab697bda62b376021c6ca5a7e5f73eccb68c0efada35540e22a389bd570a1b8cb7cb1bd1bc144a23a5f2d61d3070cab4a7b4dac82ff9f670005246a73d147137446730dc1719257e13c3906c215e0c73b351092536de388deec282af7f5"]}, @typed={0x8, 0x8d, @pid=r4}, @generic="7672f96a814c512e4e30232f8a66bb608cdfa76fa0cbec47564de96d07fe8ace8a3e54e5e88b96dc", @generic="118323f5e86a9cf78ebea6fb51157bef6a16ff19a5fa3c681485b78aebfe39f011a5965857667728afe529de690d41f362bd477f82e242f1297160c99cedce154e47a2980fd353587be7161d811c884a8b83a3a23ea577f3d9a4701037b1035c13bd300bb10999312454f410022250b8263430db24dddac43fc8812c7dc1f4d4c47bc6e0c2bfda90dd3a84255000514b3a069e2601c4d48a8ba21dfb6f52e42f3a26deeef85cc48170152ecdec41d6410446931f864df4b4289b84e788c7aecfd3508a8ce3382942297a5de31df084cfdd3f7772fbc74e3a1a5db0a262bb996625dba2d042ea272576"]}, 0x150c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00000019c0)=""/4096) ioctl$TIOCSBRK(r0, 0x5427) getsockname$inet6(r0, &(0x7f00000029c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000002a00)=0x1c) symlink(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)='./file0\x00') ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000002ac0)={0x8, 0x81, 0x5, 0x7fff, 0x600, "cb8f54467bea7ffac4bcd4580f64b596b4fd3d", 0x4, 0xffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000002b00), &(0x7f0000002b40)=0x6) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000002b80)={0x10000000, 0x580000, 0x21}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000002bc0)='trusted.overlay.origin\x00', &(0x7f0000002c00)='y\x00', 0x2, 0x1) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000002c40)={'#! ', './file1', [{0x20, '/selinux/avc/hash_stats\x00'}], 0xa, "7fa0fe646c69ff3060d18915952e2b75c0785774dd57f0eaabb72cb712dc7613522e84fce1741a049df13843420ecc6c616195e21ffc2bdd2d792b1549624f42062621bc9eb84b7b91db7f830ba5967ef3602688a9bc292f178993dd54bdde0435c2a5116f56f07cc4e9c78c77f90222fd008b6b258185b58cb7249beced95ff28739f442bb4b49f73d9bb78bc32e7533ee141488b52c2e4a4490d7a0d2bc3a5af3f78da7bfb71b2492afa8e98f4367308dd3a55f60fa608ca276a6588c1a066b19e03bcfcc7253ddead11ee1c7231b93848"}, 0xf6) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002d80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000002ec0)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002dc0)={0x9c, r6, 0xc00, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc629}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x124}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x840}, 0x2efc3b08069a53b4) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000002f00)=0x1, 0x4) fcntl$lock(r3, 0x26, &(0x7f0000002f40)={0x2, 0x3, 0x401, 0x200, r4}) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000002f80)=""/236) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000003080)={0x7, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000030c0)={0xaa, 0x40}) [ 175.503753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.531022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.652513] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.681602] team0: Port device team_slave_0 added [ 175.691244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.700587] team0: Port device team_slave_1 added [ 175.716303] IPVS: ftp: loaded support on port[0] = 21 [ 175.723603] chnl_net:caif_netlink_parms(): no params data found [ 175.733123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.746450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 15:58:51 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x101000) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1, 0x1, 0x8, 0x7}) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000180)) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000001c0)) flock(r1, 0x2) r2 = inotify_init() getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r3, 0xffffffff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r3, 0x100000001}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r5, 0x5}, &(0x7f00000003c0)=0x8) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000400)="eb3b8b5a3eeb3198d689e3c42cd3b4ba5497b367d1aea667f9edc7ffbaebc214505b9b6c9a341d9edd045060f53be0a32bfdede7d7283604003d0db50240c24dfeb374e7c5de7d75cb9246376b675623c5a251cc2dd2888429473d4854bb0054a0f7dcd4334d1c990ceef6a31db1c9a036d7c7c9cf595e216c971e3a9121bfff765e587248f71d3aeb3b4a83a53c295677e430ad615af2b9f516212ea286ebed2183eb1de29a54cf3c7b4063bc") fsetxattr$security_smack_entry(r0, &(0x7f00000004c0)='security.SMACK64IPIN\x00', &(0x7f0000000500)='/dev/audio#\x00', 0xc, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r3, 0xfe9}, &(0x7f0000000580)=0x8) splice(r2, &(0x7f00000005c0), r2, &(0x7f0000000600)=0x50, 0x7, 0x4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000640)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000006c0)={r4, 0xfffffffffffffe01}, &(0x7f0000000700)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000780)) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f00000007c0)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800)={r6, 0xac}, 0x8) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000880)={r4, 0x4, 0xa, [0x8001, 0x1, 0x44a, 0x4, 0x10001, 0x6, 0x5, 0xffffffff, 0x3, 0x0]}, 0x1c) ioctl$VT_WAITACTIVE(r7, 0x5607) prctl$PR_SET_SECUREBITS(0x1c, 0x23) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000008c0)={r5, 0xfff}, &(0x7f0000000900)=0x8) ioctl$VIDIOC_OVERLAY(r7, 0x4004560e, &(0x7f0000000940)=0x2) [ 175.913060] device hsr_slave_0 entered promiscuous mode [ 175.950395] device hsr_slave_1 entered promiscuous mode 15:58:51 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x8}, 0x28, 0x3) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) write$P9_RSTAT(r0, &(0x7f0000000100)={0xa5, 0x7d, 0x1, {0x0, 0x9e, 0x4, 0x3, {0x40, 0x2, 0x1}, 0x200000, 0x0, 0xff, 0x4, 0x1d, '/selinux/avc/cache_threshold\x00', 0xb, ':vmnet0ppp1', 0x1d, '/selinux/avc/cache_threshold\x00', 0x26, 'GPL+\xd5procppp1cgroup*{em0GPL-em0trusted'}}, 0xa5) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0xfff, 0x5, 0x3, 0x8, 0x2]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r2 = add_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="c0adc0ff72881db38679a005d8f61679cc739a2a8af35b177ee43dba41ae9bdd64802f26c1fa0227f278a08b5040f14f499baadb647ac75ab46ecb5d20cb353941bf1d72717ebfcb9552ac09570cc8b80b4f562b123fb3170e6500d9bacb6e6e81c2ebdefb43431b3e4b8f4a789815ffac9e36c8f486cc7f62c22a4a58684a25177a2ee9b08de425a16d179e0f0ac6d7f17ecd3db5ad939af40538aa2e92307ed3312f356cd14ebd5b5b34d7b21fcfab9935ede5f3532df18c2a4ce99265b643f4b65e0a5772ec46bcf4b1e3fc32d8ff5de2291f2a561d1377ebcc7369c2", 0xde, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="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", 0x1000, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000001500)='dns_resolver\x00', &(0x7f0000001540)={'syz', 0x3}, &(0x7f0000001580)='trusted.overlay.nlink\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f00000015c0)={r2, r3, r4}, &(0x7f0000001600)=""/98, 0x62, &(0x7f00000026c0)={&(0x7f0000001680)={'sha3-256\x00'}, &(0x7f00000016c0)="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", 0x1000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000002700)={0x5, 0x0, 0x1, 0x300, 'syz1\x00', 0x1}) syz_genetlink_get_family_id$SEG6(&(0x7f0000002740)='SEG6\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002780)=0x0) timer_create(0x3, &(0x7f00000027c0)={0x0, 0x39, 0x1, @tid=r5}, &(0x7f0000002800)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000002840)={0x22c1, "b87bdf4516b23d1c3ec66f88f55d3b9a8f16ae00e586b316af9ef4809405eeba", 0x3, 0x8, 0x5, 0x3001000, 0x4000000, 0x6}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000028c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8a45}}, 0x3, 0x1000}, &(0x7f0000002980)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000029c0)={0x7, 0x4, 0x8006, 0x4, 0x1, 0xc00000000000, 0x0, 0x7fffffff, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002a00)={0x80, 0x4, 0x0, 0x1, 0x10001, 0x3f, 0x5, 0x8, r6}, 0x20) write$P9_RSETATTR(r0, &(0x7f0000002a40)={0x7, 0x1b, 0x1}, 0x7) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002a80)={'filter\x00'}, &(0x7f0000002b00)=0x54) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/vsock\x00', 0x84001, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x14, r8, 0x401, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) ioctl$TIOCSIG(r0, 0x40045436, 0xf) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/sequencer\x00', 0x400, 0x0) ioctl(r7, 0x2, &(0x7f0000002d00)="a3f4092a00532d8072433f53992de1610e4fb45c44dda6f204ee3615a0e9641242e7e7125473bb5381f7ceacd1cff75d653ce9e6e3eb5f3ce551b85946976a7944f383d9a19fb4e78fc6a05b5bcb4677a98e411bfd77cf6d1e71582fb9b846f2b5d775adc6c08e554594731070dc5f3c44834df72931af342ac5809cc2ce4527020071513cd36759e7150a4dabd20a71e7e9131f132d7bf45d2351fcf451bc1f9f3ba2d1869ee46f7140ce4ed3ba69b53da13cfa46e1977c6325386abd2dc32e448ff012b15489c1f6cf917a7b8852e905f36dd334d642e85984f6f9e9f869cca3c9b3733845d67950cf3a448318a7e470c6caae0085") arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000002e00)) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000002e40)={0x4, 0x72b1}) [ 176.014636] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.024470] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.032595] device bridge_slave_0 entered promiscuous mode [ 176.055977] IPVS: ftp: loaded support on port[0] = 21 [ 176.067474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.084241] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.091757] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.106648] device bridge_slave_1 entered promiscuous mode [ 176.114267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.254742] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.261327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.268417] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.274846] bridge0: port 1(bridge_slave_0) entered forwarding state 15:58:51 executing program 5: r0 = dup(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0x0, 0x3, {0x5, 0x2, 0x5, 0x9, 0x66, 0x2, {0x6, 0x6, 0x1a7b5c25, 0xefcd, 0x80000001, 0x4, 0x4, 0x8, 0x3ff, 0x6, 0x8, r3, r4, 0x3ff, 0x9d46}}}, 0x90) write$rfkill(r0, &(0x7f0000000280)={0x2, 0x2, 0x3, 0x1}, 0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000002c0)={@hyper}) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r5 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x3, 0x2, [0x7fffffff, 0x4]}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000003c0)={r6, 0x66a, 0x5}, 0x8) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000400)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') fcntl$setsig(r5, 0xa, 0x3ff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e22, @broadcast}}, 0x1, 0x80}, &(0x7f0000000580)=0x90) sendmmsg$nfc_llcp(r0, &(0x7f0000000fc0)=[{&(0x7f00000005c0)={0x27, 0x1, 0x1, 0x7, 0x4, 0x5, "ffb05110223bd8d4d72e2922c8c9258fe687e78d5121c93b19de6151953d52650bdc79cd4a2c1ca542ccbd726fffa4c3ee06669cb9d33639219881603b97a0", 0xe}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000640)}], 0x1, &(0x7f00000006c0)={0x30, 0x1, 0x8, "db5a302906872ad64395b42e47abe2502eaa1cea7fa3cfdeaa0b0c"}, 0x30}, {&(0x7f0000000700)={0x27, 0x1, 0x0, 0x1, 0x1e, 0x7f, "ecd4861969e262fade2bfee2109c6cbc685bb9f6e2aac3143239707fbbd4c49570143ea3360b9f18b8b5e177226311277f548f59a96dc5a7f01cecefcaf1b6", 0xf}, 0x60, &(0x7f0000000d40)=[{&(0x7f0000000780)="9dc3075e47a49b34d4cc2cc99145d798951eb50fdcc91b01b762941ba5206835d4e01d9ce80e14bf48a18f6638249813991e4f9134eb34cac54203c93241f6b5092467c497c85f8876d7bbb19c25dd6fa56604af7d3f0a751547c045e624cb5ca576eb60b67a31be99d8a2d4bb261559f2a9f157f80aed9b7329d039ad774909da48e5f17e9d7e13b7e7eea796da24bb9be5fb1e2ef98054267eb3929ddc957611b60dca61d160fe070a64e9733d2380ad8d64923824289c7e1acf573b2c51a1fa4dcce4", 0xc4}, {&(0x7f0000000880)="d58eac27d2fa05243916885ab3f56aeccd0aaba0e831023765cf79e4ce", 0x1d}, {&(0x7f00000008c0)="d57b95da1ad4a2bfe15dcbc278419957d582352b2a63855b0b309016a3b004bd116ab27c603851e8c1e701e95a223fd751807317f0e4d32e96051f78b6ec216d0c66380f37bbe1fa6f3ca7a57b50005bc0462dc5ed2a2054c370046778a0c4624064bf15948f24026d53a3ae02903a3e1dc203037ae94937aa1a652b47b96a3c90b27d26ba78c03238326132f0ddf82982a1745efa980f09150944ba1492d1dec5c99c4b9802d3072f90c2d5371348d997f2183983e4e8402f9715b3454b4b9ec220e3f1229141a0847d7753c69e980a819688", 0xd3}, {&(0x7f00000009c0)="142ff7cb6e5813e6a1f6efe5171488402d375ef1fa8ce7c0ada447db15d6fe1590b95380c16aabe29f86d64cae7b7e933c0f82e04846a651c427c498ab2e4bbbf1a692fb27abe16d6b2b0b4483fea5b14938e29cbb68f4729cd8442bd394de5b177ce7a3f89e56178a9a9148621dda05170d9f15c1f33c4b5c36acaf9c43ae5073", 0x81}, {&(0x7f0000000a80)="5e0ab6a3cf55eb1af09a8a951b3d40b33af51d14791e6fa56d33a90887e9a0315a01f5a72c6f13eaefcc95bfc1e2ccc9d0740810d46cf3f34698ccdae0f5061950fd1afff1b8722331da971f3123a23459d5eeffc79ba407cc667ddaf9881054f7866dff72d04f6faecad5a9c258e5969cc5318555c0b409e129d7475c9e45fa69d80a40cf56a45a395c27c7966d22a1bdc5511ed33d6a18b650c2008a3712a7d7ec0a853ec15c2fc9bd6cd93a4c55387ce099a462f3ac540040185b28b32139ed12a777b2c32ecffd95a188df71531f5fbae3069508aa2514db3ad102eb3230699fbb68907267", 0xe7}, {&(0x7f0000000b80)="8fe38050926ffeac93c00358a53ce94b4fdd3c7cdc18fa9038721f32b2418ab718511055f4a7a9d74c50fba5d820451afd10f1266ed1cadda522d28b892121cd6cfaf149d1a21bb524347f7df08602e0b169ee57e7eb418660297ee0d22b027e53add54f31adbfcc4d1b5ab2ff9fe91e05b773f593a69bd276b2610700631d61f5a2dd67dcb402fa17a73e9093527328b31fe06c734ac2e37e9bc1e67231309ba1987995d1a6", 0xa6}, {&(0x7f0000000c40)="026952f818b933f436d0ab77675bd15822fc990606644f539507b9c8d47d0fff525ed6b375684da255196ae46aecc22ce5432514904523d259fbad30998cb4b03f823359b63a9d17b5b8d63dc17873a085fd85eec13a9c1b670961dc2dbc5160690dd74d7cc751bc1f9dd3d154daa98e3347d9a553b767de8bedbf5c245ea0e1fd99e3cb5d70d57209f7a2501c528b44b87c06ea5b1febcb4748d3c32939be4f42fa16b65cb600298477d8ecc94171ccafcf10c652", 0xb5}, {&(0x7f0000000d00)}], 0x8, &(0x7f0000000dc0)={0x80, 0x10e, 0x1, "6fb1cfc744b13690b8766f1d7045ccef3973b420f5b4a8cd9cb8e7f0d1d0ad6d97c6697d8c7e9836b6f8a24317517b831f08e87501ac3543bfcaf45307b4d9b9cafc76818e80af21a44758a7bbdc7529f35052255972dfd03d4ad01fbea0a0d36ce22a4d1e180ebf5bea0e7223ad45"}, 0x80, 0x40000}, {&(0x7f0000000e40)={0x27, 0x0, 0x2, 0x5, 0x100000001, 0x3e11, "db78fb87c99174c3689ea412fc9ca59f1b08b41ac7d69e2a6a07173a342af66cf20c4d35744ef127f42ea594cfc3073f0ef84a37051893c0c7b2c8f3115d52", 0x1b}, 0x60, &(0x7f0000000f00)=[{&(0x7f0000000ec0)="5abdce327b032dc9f427dfb56106090346e3aad40a48eb76d432cf07754daf9ef4ba224552a6673a17f0f1f0126c1a278703df1c3958", 0x36}], 0x1, &(0x7f0000000f40)={0x48, 0x118, 0x2, "84a547638573ab42dbb97b5af2cf3b04c15bc65d21b3ebda2d22c107d87d63d072d7cde99877c920f47334dadfdc371eaa4bd1bf2e6eed"}, 0x48, 0x20008000}], 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001080)=0x0) sched_setscheduler(r7, 0x0, &(0x7f00000010c0)=0x7e) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000001100)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001140)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001180)={{0xa, 0x1, 0x8, 0x1, '\x00', 0x6}, 0x0, [0x6, 0x7, 0x4, 0x100, 0xc4a, 0x46e, 0x1, 0x0, 0xffffffffffff8e3a, 0xfe, 0x816, 0xffffffff, 0xff, 0x2, 0x0, 0x1, 0x100000000000000, 0xffffffffffffffe1, 0x6, 0x7, 0x8e5d, 0x3390, 0x8001, 0x207dbce2, 0x5, 0xd65, 0x7, 0x7fff, 0x800, 0x7fffffff, 0x2e3f0000000, 0x1f, 0x8, 0x7ff, 0x100000000, 0x100000001, 0x0, 0x9, 0x3f, 0x8, 0x7fff, 0x80000000, 0x23387d33, 0x434, 0xf6ed, 0x5, 0x0, 0x800, 0x8, 0x8, 0x10000, 0x101, 0x0, 0xd9, 0x4, 0x7fffffff, 0x6, 0xc10, 0x8, 0x200, 0x20, 0x1064, 0x20, 0x2000000000000000, 0xbdc, 0x10000, 0x20, 0x0, 0x81, 0x8, 0x4, 0x2, 0x401, 0x3c, 0x7, 0x54ae9078, 0x7ff, 0x8, 0xffffffffffffff68, 0x7, 0x1e99, 0x5, 0x4, 0x401, 0x7, 0x8000000, 0x7ff, 0x9, 0x1, 0x10000, 0x0, 0xfff, 0x8, 0x9, 0xffffffff, 0x2, 0x94f9, 0x3, 0x6, 0x5, 0x9, 0x3ff, 0x100000000, 0x4ccaebf4, 0x200, 0x7f, 0x0, 0x100, 0x1, 0x5, 0x2917, 0x8, 0xfffffffffffffaaa, 0x1f, 0x6, 0x3, 0x7, 0x0, 0x6, 0x4, 0x3f, 0x8001, 0x3f, 0xfffffffffffffff9, 0x6, 0x8, 0x7, 0x9]}) r8 = syz_open_dev$vbi(&(0x7f0000001680)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_GET_DIRTY_LOG(r8, 0x4010ae42, &(0x7f00000016c0)={0x2710, 0x0, &(0x7f0000ff8000/0x8000)=nil}) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000001700)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dlm-control\x00', 0x20000, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001880)={&(0x7f0000001780), 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r9, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x40000) [ 176.314935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.326921] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.335713] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.368047] IPVS: ftp: loaded support on port[0] = 21 [ 176.381891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.422644] chnl_net:caif_netlink_parms(): no params data found [ 176.476791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.487095] team0: Port device team_slave_0 added [ 176.529290] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.537540] team0: Port device team_slave_1 added [ 176.546215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.557892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.578913] IPVS: ftp: loaded support on port[0] = 21 [ 176.681757] device hsr_slave_0 entered promiscuous mode [ 176.739994] device hsr_slave_1 entered promiscuous mode [ 176.810047] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.816452] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.823806] device bridge_slave_0 entered promiscuous mode [ 176.833679] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.840113] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.847155] device bridge_slave_1 entered promiscuous mode [ 176.874924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.885746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.895267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.907132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.925462] chnl_net:caif_netlink_parms(): no params data found [ 176.961514] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.977744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.986162] team0: Port device team_slave_0 added [ 177.008775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.018501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.029885] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.037204] team0: Port device team_slave_1 added [ 177.045650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.055487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.074528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.161824] device hsr_slave_0 entered promiscuous mode [ 177.200111] device hsr_slave_1 entered promiscuous mode [ 177.254172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.262021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.272190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.278275] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.321852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.328640] chnl_net:caif_netlink_parms(): no params data found [ 177.343047] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.349417] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.357440] device bridge_slave_0 entered promiscuous mode [ 177.366244] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.372751] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.380342] device bridge_slave_1 entered promiscuous mode [ 177.387141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.403782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.432116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.441658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.449223] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.455615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.478531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.487823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.506095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.514338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.522220] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.528579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.566687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.592175] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.598611] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.606027] device bridge_slave_0 entered promiscuous mode [ 177.633509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.641442] team0: Port device team_slave_0 added [ 177.650606] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.656963] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.664975] device bridge_slave_1 entered promiscuous mode [ 177.673109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.683204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.692342] chnl_net:caif_netlink_parms(): no params data found [ 177.703066] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.710447] team0: Port device team_slave_1 added [ 177.716929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.725998] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.739394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.747530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.777131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.805530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.828160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.871714] device hsr_slave_0 entered promiscuous mode [ 177.910055] device hsr_slave_1 entered promiscuous mode [ 177.950270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.958536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.967889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.977431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.993802] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.008786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.018620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.028110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.048827] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.055352] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.063518] device bridge_slave_0 entered promiscuous mode [ 178.071022] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.077381] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.084768] device bridge_slave_1 entered promiscuous mode [ 178.091917] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.100144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.119070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.126908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.135602] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.146660] team0: Port device team_slave_0 added [ 178.168030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.186651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.196204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.203079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.211433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.219585] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.227057] team0: Port device team_slave_1 added [ 178.240905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.246993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.256937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.266712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.276917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.286385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.304749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.311790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.333876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.364949] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.372207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.380452] team0: Port device team_slave_0 added [ 178.393571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.401019] team0: Port device team_slave_1 added [ 178.406858] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.422015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.428108] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.473370] device hsr_slave_0 entered promiscuous mode [ 178.510055] device hsr_slave_1 entered promiscuous mode [ 178.550642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.558214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.570766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.579456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.586917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.613347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.623826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.662659] device hsr_slave_0 entered promiscuous mode [ 178.700232] device hsr_slave_1 entered promiscuous mode [ 178.741186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.749206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.762047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.770037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.777579] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.783992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.791613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.799338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.807019] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.813383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.821526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.831010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.838573] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.848183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.866084] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.879010] audit: type=1400 audit(1561219134.212:38): avc: denied { associate } for pid=8021 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 178.879909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.911849] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.926069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.935847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.960736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.967894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.975364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.985077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.992120] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.016174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.026708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.049034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.061030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.081292] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.087664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.100296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.108305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.115636] audit: type=1400 audit(1561219134.432:39): avc: denied { map } for pid=8044 comm="syz-executor.0" path="/dev/admmidi0" dev="devtmpfs" ino=28273 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 [ 179.141138] audit: type=1400 audit(1561219134.432:40): avc: denied { create } for pid=8044 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.142311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.174302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.175424] audit: type=1400 audit(1561219134.432:41): avc: denied { write } for pid=8044 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.188777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.223569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.237045] audit: type=1400 audit(1561219134.432:42): avc: denied { read } for pid=8044 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.260150] 8021q: adding VLAN 0 to HW filter on device bond0 15:58:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x40) mount(0x0, &(0x7f0000001a40)='./file0\x00', &(0x7f0000000580)='hugetlbfs\x00', 0x0, 0x0) umount2(0x0, 0x0) [ 179.275659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.288166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.309864] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.316250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.323849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.331885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.348566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.358119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 15:58:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0xfffffffffffffff7, @loopback, 0x8}}, 0x1ff, 0x1}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={r1, 0x7, 0x8}, 0x8) setreuid(0x0, 0xee00) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x2b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'sh\x00', 0x34, 0x8, 0x38}, 0x2c) [ 179.373780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.384363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.392517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.404978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.415995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.426576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.436311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.443636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.451672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.459097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.481887] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.508023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.517148] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.525263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:58:54 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) setsockopt(r0, 0x102000000000010d, 0x1, 0x0, 0x0) socket(0x8, 0x4, 0x2) [ 179.536885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.544463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.551878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.559049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.566755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.594204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.609781] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.619137] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 179.624832] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.638703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.642110] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 179.650224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.667613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.677794] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 15:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x532, 0xfffffffffffffffe}, 0x0, 0x400, 0x6, {0x7, 0x5}, 0x1, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e71cfec7be070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x220802, 0x0) ioctl$TUNSETQUEUE(r2, 0x5452, &(0x7f0000000000)={'ip6_vti0\x00'}) read$rfkill(r1, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000180)={0x800, 0x2, 0xc6, 0x0, 0x0, 0x4}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 179.691250] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.697510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.714352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.736451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.745298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.753295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.761263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.768864] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.775280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.783227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.790598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.805520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.816715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.827488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.837911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.852306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.864364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.873555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.882723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.890861] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.897246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.904357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.912372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.920035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.927970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.936010] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.942393] bridge0: port 1(bridge_slave_0) entered forwarding state 15:58:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80084121, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/36) [ 179.952541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.966070] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.975235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.989363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.999140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.013768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.021981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.030562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.037613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.050156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.057752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.066029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.073909] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.080306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.091093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 15:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008917, &(0x7f0000000440)="11dca5055e0bcfec7be070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/247) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000300)=0x2) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x1) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64=r1]]]) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) fsync(r0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x4, @mcast1}, 0x1c) [ 180.101359] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.107461] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.129567] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.137146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.148255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.171916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.181228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.196301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.210727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.223560] gfs2: invalid mount option: À [ 180.227945] gfs2: can't parse mount arguments [ 180.245519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.255268] QAT: Invalid ioctl [ 180.259003] QAT: Invalid ioctl [ 180.267836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.276151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.285489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.295431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.311954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.322296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.332680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.347403] QAT: Invalid ioctl [ 180.348648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.352059] QAT: Invalid ioctl [ 180.359245] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.367722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.369053] QAT: Invalid ioctl [ 180.379110] QAT: Invalid ioctl [ 180.381322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.382819] QAT: Invalid ioctl [ 180.390636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.394977] QAT: Invalid ioctl [ 180.406190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.414295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.423723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.431559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.441889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.452485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.461900] gfs2: invalid mount option: À [ 180.466166] gfs2: can't parse mount arguments [ 180.474836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.493964] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.502049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.511631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.521526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.534920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.542844] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.549248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.556738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.564576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.575812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.589128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.602495] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$P9_RMKDIR(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r1, 0xea, 0x76}, &(0x7f0000000300)=ANY=[@ANYBLOB="656e633d72610900686173683d6d64352d6758c78e038d1a6b656e6572696300001c00000000000000000000000000000000000000000000000000000000e2ffffffffffffff00"/84], &(0x7f0000000180)="75b1e196933e0b7229497b2d32c88440ba47f50d63e659ed2b0bb74e7b42f2587cb829377eaff691d9e7e50e716a5351e33f4c2894bdd9b1dfce0d1d571d09b66ae6b5b4814d54e7830da7ba1694c2bc860aed12eff5dddc41971675afc8451241b1578eac06af9fdbe69e2477cc5a99499f6da0a001b8f608ab668fd7e4baa6197ec2be2ed0f15d6331d2fee0bea020411a9bf3f98a4a8f8ec8b5d84e2e9bc96eb6c44dc2d38747d7e8bce6c98d14ce5b01c385515c12d4062e48934c02b89ff23dc50d993f19c20b15d8574a41230f7a92a48f7c215bf5299d0c51ff5ad9ecbd7003e45af4dd3d0227", &(0x7f0000000280)="559b32d2b956a05a0f790cc15019719ced1c65c5a72aa1be937f11ba16c1d4a0b5ade75b567b66321fe4dda32556b0dc92bb9c56144bd2e029ae743dc02d35cbe69c1e77fd04c80b4a69d51e108ad72efc2e2b70234bcc8ecb5babae4b322716a1558209ee0eb2f0e22c1532c31d5ac113379f1a0b2b") [ 180.615616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.634409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.650233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.659229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.685889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.695707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.732492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.759242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.779564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.796424] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.802991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.819708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.834460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.844556] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.851464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.863174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.874734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.896337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.902796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.913908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.925896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.937742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.945088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.953291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.964410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.980415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.991895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.001434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.008417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.016159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.023889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.032119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.041019] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.047041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.067859] QAT: Invalid ioctl [ 181.077101] QAT: Invalid ioctl [ 181.088800] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.110078] QAT: Invalid ioctl [ 181.117292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.129277] QAT: Invalid ioctl [ 181.149444] QAT: Invalid ioctl [ 181.167002] QAT: Invalid ioctl [ 181.184164] QAT: Invalid ioctl [ 181.209147] QAT: Invalid ioctl 15:58:56 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_init1(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x10800) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000680)={0x0, @empty, @dev}, &(0x7f00000006c0)=0xc) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000280)="304d380e749971f09dad93695fd41eb6b5f835aa093c939827a35c158211de5be8feeb2896a50fc74918cc58e23e95cefbd8aa80961678eae19845289f496c7741c3d7af0cbc5a85228912e1c390b78360ace1309e8eb4979e73b3335d5b8d41e9452b27c58157b96934e57c8a3f0a4e1dc9ff0e46e0f941d7d51397240885f3abab4c20793df1b63b42b72649804a61", 0x90}, {&(0x7f0000000340)="0624e8157c44393410b7c5a7f7082454b55bf847936921afcea013a3ed745c93b998491805398382bf62a258c4aaf07468ae01ee253bb30cb4e6b11503caeaa56141e850b31979dd447218d56fc9e260fa1aaee0827e6d9498c2017cab068fc9c24b33359d22f2920cb503af8c5408502c605a4f2cc7bc55fc564e331c895519dcb5f396975f3032ed27c962fa9b459578823bff7516d8a24caee992ecf337e90c416f69b475945b595275a86fa19e", 0xaf}, {&(0x7f0000000400)="6805f691a8578c0f21cce74c7d650f0db02978475ead8924f05bb3ec9a8812f4ca4b49e0b0", 0x25}, {&(0x7f0000000440)="42d072c98e81e6c09ce9b61bb9e7ef6576f732863790f73ac9ad1a3cfc74739223828d61520741b5e7aac8781a51fbc343d097842c7ffe79ec23cc", 0x3b}, {&(0x7f0000000480)="c3064a68519dda470037648cbf410afbc27834188352060e958a327d5170cee6f55fde7983be7640c6d74a1cabcd82a2286a060afccea22b085439a0649494599d94099d44f7bc5a739180728f", 0x4d}, {&(0x7f0000000500)="7c029d293cc7a37e70e7e63f3042514cba6984a5a83b71f0cb65e5f24fb9abb127f8bf1abb32564d0294fc72da51472d70420dac0e9b2dc469189325e798ce13ef66743d06da86d4dd278027e33ffc4b9eaf43eba7927647290ce1b22a9b30f57593edb2fd34858cdaa87ea0c626dac80d5e42a610ab2244924e886373ed3dc6e868199eb971b5b7178bcf6333", 0x8d}, {&(0x7f00000005c0)="ca2dfa45f20b31b8260db3b48fb2812414", 0x11}], 0x8, &(0x7f0000000700)=[@ip_retopts={{0x70, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x2, [@empty, @remote, @broadcast, @local, @broadcast]}, @lsrr={0x83, 0x7, 0x3, [@empty]}, @noop, @ra={0x94, 0x6, 0x5}, @ssrr={0x89, 0x1f, 0x6, [@broadcast, @local, @multicast1, @rand_addr=0x3ff, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x6, 0x8}, @timestamp={0x44, 0x14, 0x8001, 0x3, 0x8, [{[@multicast1], 0x309}, {[@broadcast], 0x7fff}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast2}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @generic={0x88, 0xa, "b900eb79b4c511af"}]}}}], 0xb0}, 0x4000) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') getsockname(r2, &(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000900)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048000}, 0x8080) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 15:58:56 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x368, 0x0, 0x1dc, &(0x7f00000000c0), 0xfffffffffffffd69}, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffbe432d13, 0x680000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101141, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x2, 0x4, 0x5, 0x80000, r2}) 15:58:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) fdatasync(r0) 15:58:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000180)=0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) r2 = gettid() timer_create(0x7, &(0x7f00000003c0)={0x0, 0x12, 0x2, @tid=r2}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 15:58:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x92\x16\x16\x1b\xf7>0}\xc8\"\x1c\xcc', 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x8001, @mcast2, 0x4}}, 0xffffffff, 0xfff, 0x3ff, 0x10001, 0x958}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x4}, 0x8) 15:58:56 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x204100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c481b3a038cf0f1271ec03000000009e8fb63400bc1cdef9b7f73903ec8e61ed0400f5ffffffa1d2b492ffddf08b23cd98d745cf4e"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x31, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 15:58:56 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x208008, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,dfltgid=', @ANYRESHEX=r0, @ANYBLOB="2c856f6f74636f6e746578003e", @ANYRESDEC=r1, @ANYBLOB="2c6f626a5f747970653d7dd1b62c6f626a5f726f6c653d2c66756e633d504154485f434845434b2c657569643c", @ANYRESDEC=r2, @ANYBLOB=',audit,audit,obj_role=,\x00']) setreuid(0x0, 0xee00) r3 = geteuid() ioprio_get$uid(0x3, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) readlinkat(r4, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/77, 0x4d) 15:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000080)=0x38a) set_robust_list(&(0x7f0000000280)={&(0x7f00000000c0)={&(0x7f0000000000)}, 0x1, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x8c9e}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="fffffff500", 0x40000}, 0x1c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000003c0)=0x7) 15:58:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x80000) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', ':\\(\x00'}, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x40046f41, 0x0) 15:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='nodev\x00'}, 0x30) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/cgroup\x00') ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x32, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:58:57 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x401, 0x0, 0x5, 0xcdb, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0)=r1, 0x4) socket(0x1e, 0x4, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000003c0)="2bd6804f8db6e0b6857958289ee70acaba8fc8c9b860135daa602bcb5f699ea4f6710f6035e42c3bbaf4c2f5b913f01bab5ff0dbef45f16912c59cb8971d835edecb50f170e9682c5db4") setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ec090882000000003b000000008ab0b0d397ebc0b7f769baaaf5b6091c2991d86e0fb767fffee6aeee9b03a616b780508c7e4e1f43d1db317af8d4506a72b1e70f491c99a1279b66ba2509aff95fcf2868b1097fc534b62f353c917e6c12faa8b23726872bfc5e733c8b67efe3c7b0595a7ccb37cb0d9565968703ae80da2431e3484a78b6fb2e288ba6da3257ac5a56c232dfd18657f968860f6a915bf7a700"/171], &(0x7f00000001c0)=""/56, 0x38) 15:58:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0xfff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f000000ae00)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/88, 0x58}], 0x1, &(0x7f0000000240)=""/100, 0x64}, 0xd16e}, {{&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000340)=""/176, 0xb0}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/206, 0xce}, {&(0x7f00000005c0)=""/53, 0x35}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000001680)=""/131, 0x83}], 0x7, &(0x7f00000017c0)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f00000027c0)=@isdn, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002840)=""/150, 0x96}, {&(0x7f0000002900)=""/233, 0xe9}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/185, 0xb9}], 0x4, &(0x7f0000003b00)=""/195, 0xc3}, 0x9}, {{&(0x7f0000003c00)=@nl=@unspec, 0x80, &(0x7f0000006100)=[{&(0x7f0000003c80)=""/231, 0xe7}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/236, 0xec}, {&(0x7f0000005e80)=""/164, 0xa4}, {&(0x7f0000005f40)=""/30, 0x1e}, {&(0x7f0000005f80)=""/128, 0x80}, {&(0x7f0000006000)=""/197, 0xc5}], 0x8, &(0x7f0000006180)=""/20, 0x14}, 0x2}, {{&(0x7f00000061c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000007280)=[{&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000007240)=""/8, 0x8}], 0x2, &(0x7f00000072c0)=""/25, 0x19}, 0x2}, {{&(0x7f0000007300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008740)=[{&(0x7f0000007380)=""/201, 0xc9}, {&(0x7f0000007480)=""/144, 0x90}, {&(0x7f0000007540)=""/11, 0xb}, {&(0x7f0000007580)=""/155, 0x9b}, {&(0x7f0000007640)=""/46, 0x2e}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/166, 0xa6}], 0x7, &(0x7f00000087c0)=""/12, 0xc}, 0x100000001}, {{&(0x7f0000008800)=@rc, 0x80, &(0x7f0000008940)=[{&(0x7f0000008880)=""/159, 0x9f}], 0x1, &(0x7f0000008980)=""/238, 0xee}, 0x1}, {{&(0x7f0000008a80)=@nfc, 0x80, &(0x7f0000009d80)=[{&(0x7f0000008b00)=""/4096, 0x1000}, {&(0x7f0000009b00)=""/196, 0xc4}, {&(0x7f0000009c00)=""/81, 0x51}, {&(0x7f0000009c80)=""/15, 0xf}, {&(0x7f0000009cc0)=""/134, 0x86}], 0x5, &(0x7f0000009e00)=""/4096, 0x1000}, 0x6}], 0x8, 0x10001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b000)={'gre0\x00', r2}) ptrace$cont(0x9, r1, 0x0, 0x0) 15:58:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xb73, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 15:58:57 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x77359400}, {0x0, r1+10000000}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x3, 0x7}) [ 181.766101] audit: type=1400 audit(1561219137.092:43): avc: denied { create } for pid=8163 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 181.805699] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 181.825956] audit: type=1400 audit(1561219137.122:44): avc: denied { setattr } for pid=8163 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=28552 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 181.830798] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 15:58:57 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r0}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x50001, 0x0, [0x3, 0x1ff0000000000, 0x2, 0x2, 0x1, 0xda7, 0x7ff, 0x4]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140)=0x1, 0x8) mbind(&(0x7f00001a8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x4, 0x53, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x4, &(0x7f0000000200)='cgroup\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000300)=0x298100) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {0x0}]}) remap_file_pages(&(0x7f00001a8000/0x2000)=nil, 0x2000, 0x2000000, 0x0, 0x1000000040002) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000003c0)={r1, 0x3}) [ 181.864300] audit: type=1400 audit(1561219137.132:45): avc: denied { ioctl } for pid=8163 comm="syz-executor.1" path="socket:[28552]" dev="sockfs" ino=28552 ioctlcmd=0x89fd scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 181.943337] mmap: syz-executor.0 (8183) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:58:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sync_file_range(r0, 0x6, 0x0, 0x2) getsockopt(r0, 0x40000000000000ff, 0x1, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10080) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000280)={0x3, 0xaf1, &(0x7f0000000080)="ff8c088c8273d69257f2db8ebcec91acfd2e7b6b239dc59ade9939eacc601e2c4317a500f351f326b48b0d8dc5fa99673786a9cee96cef7d6c0d4b017b941c04ffbcf47cc9710c36321985ce630d61931ca7c7541da701dd032742079b5dd541b2ee28a3d57be13351d5a8de1ee38ea89e4779831dff09fe17d1f3b7f4d23a61340b29a05227eb56574e49ff7705535b0348cc18185b5d68317cf6624669c1407ea842f04e04af13bfeb78b62ad723bcbb17aeb0ccc3b11868c1ab80ce2d4f1821a68260b663e77ebde179fd442a04f124bc03d2bd2caa8902a918c1b343f7939e14739543d3d3e8adb9c988db146b8b200b34bdd4de1dc8f8", &(0x7f0000000180)="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", 0xf9, 0xfd}) 15:58:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000000)='+&em0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0xeba1, @remote, 0x4}}, [0xfffffffffffffc01, 0x101, 0x4, 0xfffffffffffffffd, 0x0, 0x8, 0x52, 0x1, 0x5, 0xe8de, 0x22d1, 0x1, 0x1, 0xf05, 0x4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x9, 0x30}, &(0x7f0000000400)=0xc) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000001c0)) preadv(r3, &(0x7f00000017c0), 0x19e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000100)={0x1, 0x0, 'client1\x00', 0x0, "cd91f08e64eeae9e", "62adf7dad50f5ec6da4c4b65a3398e114d8ca9780a972f3a910c9e1420c1a544", 0x5, 0x10000}) 15:58:57 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x4, 0x3017, 0x7, 0x5, 0x6, 0x1, 0x2}}) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000000)) 15:58:57 executing program 5: r0 = socket$inet(0x2, 0x4000800200000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000280)={0x3, 0x4, 0x40, 0x0, r1}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r2, &(0x7f0000000040)={{0x3, @bcast}, [@null, @default, @rose, @netrom, @bcast, @null, @remote, @bcast]}, &(0x7f0000000100)=0x48) socket$inet6(0xa, 0x3, 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000000000000000000000354d32c92ec60df241bb54fa67ff44037ea84e5cb75bf5f0c33dd73256081988fa776536fbb2755ac717470138fa9204dd08f21cab6175d3c2b811adc8e09f6bb4d2fb3cf4ec0000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020003000100", @ANYRES32], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 15:58:57 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="089f4b6b2ab8a27489df2e94d4e621b051b7c0d5d9f87bb55ecee3dee3aa0632e3f9b811ded63bebb0f4e955f6166315b9d1cca6e51b9d39", 0x38, 0x5}], 0x20000, &(0x7f0000000180)=ANY=[@ANYBLOB='thread_pool=0x0000000000000006,fragment=data,subvol=&self,compress-force=no,nossd,usebackuproot,bug,dont_appraise,subj_user=userAppp1self#systemposix_acl_access,\x00']) [ 182.514690] hrtimer: interrupt took 60691 ns 15:58:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'team_slave_1\x00', 0x5e6}) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff, [], [0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x45c) r2 = dup(r0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x7531fd59}}, 0x18) 15:58:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000847000)}, 0x0) bind$netlink(r1, &(0x7f0000000000), 0xc) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000140)=""/110, 0x0, 0x1800, 0x1c00000000000000}, 0x18) 15:58:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000cd000000cd000000070000000e00000000000008040000000c0000000000000e01000000010000000a00000002000006040000000e000000020000000200000006000000000000000800000d000000000400000001000000060000000000000003000000050000000f000000040000000000000002000000060000000000000000000000010000000e000000050000000a0000000000000204f4ff000d0000000200000f01000000050000000008000080000000020000000600000009000000a80d0000000000000201000000010000000000000801000000000000007f307f5f2e00"], &(0x7f0000000240)=""/64, 0xef, 0x40, 0x1}, 0x20) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x56, 0x6, 0x8001, 0x1, 0x9}) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) [ 182.756829] input input5: cannot allocate more than FF_MAX_EFFECTS effects 15:59:00 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, '%cm(seed-generic)\x00'}, 0x58) 15:59:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f00000000c0)="15", 0x1, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000006c0)={r2, 0x1, 0x6}, 0x10) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000340)=0x10000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x4, 0x1, 0x1, r1}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x422000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, r5, {0x8, 0xffff}, {0x9, 0xa}, {0xd, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x8, 0x5, {0x7, 0xffffffffffffffff}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x8, 0x5, {0x625702dc, 0x800}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x4) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000880)=0x3f, 0x4, 0x2) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x40041) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000008c0)="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") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000300)=0x68) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000100)={0xfffffffffffffff7, 0x9e44, 0xfff0, 0x7, 0x97, 0x3}) shutdown(r0, 0x1) 15:59:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000000)='+&em0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0xeba1, @remote, 0x4}}, [0xfffffffffffffc01, 0x101, 0x4, 0xfffffffffffffffd, 0x0, 0x8, 0x52, 0x1, 0x5, 0xe8de, 0x22d1, 0x1, 0x1, 0xf05, 0x4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x9, 0x30}, &(0x7f0000000400)=0xc) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000001c0)) preadv(r3, &(0x7f00000017c0), 0x19e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000100)={0x1, 0x0, 'client1\x00', 0x0, "cd91f08e64eeae9e", "62adf7dad50f5ec6da4c4b65a3398e114d8ca9780a972f3a910c9e1420c1a544", 0x5, 0x10000}) 15:59:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x8000000002) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001200)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x1010004}, 0xc, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10032abd7000ffdbdf2502000000080001004e230000080006000000004008000600ac1414bb08002600ac14142408000800ac1e0001c798072f2c8865e2878f662121bcc32612fd16bf6aa32969f0a1dd9306b2e38b408e1fabb57f7759a5e5eaf0a4cbe4c0ebc0522ec5fe5d98f9c495605c11bfb27962024715c8b5d2c131cc6e745f6924a39c6986c38877fe8b003f0baf41ba61f8"], 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000000) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000080)={0x6, 0x0, 0x2, 0x9, '\x00', 0x587a}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") close(r0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x3, 0xa579, &(0x7f0000000280)}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000001300)={r5, &(0x7f0000001340)=""/4096}) semget(0x2, 0x0, 0x40) chroot(&(0x7f0000000140)='./file0\x00') 15:59:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000cd000000cd000000070000000e00000000000008040000000c0000000000000e01000000010000000a00000002000006040000000e000000020000000200000006000000000000000800000d000000000400000001000000060000000000000003000000050000000f000000040000000000000002000000060000000000000000000000010000000e000000050000000a0000000000000204f4ff000d0000000200000f01000000050000000008000080000000020000000600000009000000a80d0000000000000201000000010000000000000801000000000000007f307f5f2e00"], &(0x7f0000000240)=""/64, 0xef, 0x40, 0x1}, 0x20) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x56, 0x6, 0x8001, 0x1, 0x9}) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) 15:59:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101002, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\'%('}, {}, {0x20, '\'/-$nodevselinux$trusted$(/\\'}, {0x20, 'rmd320-generic\x00'}], 0xa, "fb0899c01a328c9e44a5cc4012d93a82d15a2279b7700bf388254c60bea6fba811317d938f098dee2e22ff645b71ce2efc22217226a09814899bfabbd055db25901b919bf2669818b5b6c55e41b8f5a2f7a7328a43e62ef799a97712ff4ce1071bb9d26252df2aa59565cb3eda9724e1f9f3fdb6e814f5bf"}, 0xb5) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x1007c) 15:59:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5000000, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700"/84, 0x21, 0x1a0}]) 15:59:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x319f735, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x8) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x105802, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0x0) sendfile(r3, r4, 0x0, 0x10000) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000e53fe8)) 15:59:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) getpid() gettid() r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8b, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) tkill(0x0, 0x0) 15:59:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f00000000c0)="11dc2c24d9690400fde3039369ad1aeb5b401d9ad2cc91b73015e4653e6124000000000000e04d70") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x1, 0x6]}, &(0x7f0000000040)=0x8) read$rfkill(r1, 0x0, 0x0) 15:59:00 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="6210f06ecd84a17900f85171c9e69ef9bf950cc6c21b9f924076d442e6e5569096873daea0ff3fbf5d584f3c9bf6cc6e5a8917442b", 0x35}, {&(0x7f0000000200)="062a4d9f7f3d12d4f5fca7faa9168abbd78b0bab93587935e0aef9a47219377e5794790da8064f10435c9d1fcd01b52fdb92b0f53a67965403d659da48075d95", 0x40}, {&(0x7f0000000240)="601a75a323f4ad7169313ba598b2a8f38a6f922d773c767ccfbbf68837a0073e70951a492184352f026b4fc81dc9787bfe7a45760d5949fc181a1f9606125786c73b91433705ae04a6f05ef09b3c4456c3acb39e0fdd85c28af4", 0x5a}, {&(0x7f00000002c0)="73839cb0a1738925e27031d164ac8d0d37a1fc4f023afa7a6279276570bc0283a5abdf72317e6c30afb2724408c88dc6d679104402d6c3bcf8e00000fd7ae66107354327af738fce096dbadb4b10ef05fe06221036556a9108fbd2ec238f8d99dabf113c4fe5b45af0382cda45fb89fe420c6853d4fb5cf49aa079500f0109e4588a773f62918111c8b3209de80c7157ce7c0839f2160f40ad0d264781190513cf884bb32067cf17c51ab1557b09570691", 0xb1}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="e0000000000000001701000002000000c8000000c894f4126b3163d3b8f8d69644e1aa652471122775ebb686443c40e91307d994d28676225370b25472e15e8e826b0f766b95dfeb5493336e866a30601103b11622023a022d2c634586d5d31ad8db740018b1928433824c2e01d17cc0546e6b54000000000969fe0d8b9916bca17006b3953c0b3ccc3ae8135cb11d9e3a918bac610ab6fbc5484e1006046366c968ad2a2236e899e9e85975b221fec1f862af5dd22ce916c8873d574c2aacfd87f93f84e0b8adb205d9913eae2899f540eab3149acc2a56f014d92e00000000180000000000000017010000030000000000000000000000180000000000000017010000030000000100000000000000"], 0x110, 0x4000004}, 0x44) accept4$vsock_stream(r1, &(0x7f0000000580)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x6, 0x1, 0x9, 0x6, 0x1}, 0xc) [ 185.018458] audit: type=1800 audit(1561219140.342:46): pid=8262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16561 res=0 15:59:00 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4002000000011, r0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) [ 185.111077] dlm: non-version read from control device 0 [ 185.146934] dlm: non-version read from control device 0 [ 185.153021] xt_time: unknown flags 0x1c [ 185.189942] xt_time: unknown flags 0x1c 15:59:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556e, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 15:59:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) r2 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000140)=""/176) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000002400)={[], 0xff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000800), &(0x7f0000000840)=0x4) 15:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x8953, &(0x7f0000000300)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x4, 0xfff8000000000000, [0x5, 0x81, 0x100000001, 0x10001, 0x80000000], 0x400}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) [ 185.328461] audit: type=1400 audit(1561219140.642:47): avc: denied { map } for pid=8284 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=16805 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 15:59:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4008000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000200)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x10) r3 = dup2(r2, r2) sendmsg$alg(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) write$P9_RATTACH(r3, 0x0, 0x0) r4 = socket(0x9, 0x800, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f00000000c0)={0x82b8, 0x200, 0x2}, 0xc) sendto$inet(r2, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x400) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) [ 185.411916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.429247] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:00 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x2) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) accept$alg(r0, 0x0, 0x0) 15:59:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1, 0x3f}, &(0x7f0000000040)=0x8) 15:59:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x4, 0xbd5, 0xfffffffffffff48e, 0x2, 0x0, 0x6}}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x307}, "2130bd57317e594e", "c3efce51107b7ae5a0cc4ab4b07d3d3c", "c2e00c78", "5ce1d7796f68e2d3"}, 0x28) r2 = socket$inet6(0xa, 0x3, 0x20000000021) write$P9_RLOPEN(r0, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0x40, 0x1}, 0xfffffffffffffff8}}, 0x18) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x8}) [ 185.454323] audit: type=1800 audit(1561219140.692:48): pid=8262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16561 res=0 [ 185.457161] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 185.599128] sctp: [Deprecated]: syz-executor.3 (pid 8314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 185.599128] Use struct sctp_sack_info instead 15:59:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) [ 185.668589] sctp: [Deprecated]: syz-executor.3 (pid 8319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 185.668589] Use struct sctp_sack_info instead [ 185.707537] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 15:59:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}) 15:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) getrusage(0x4000, 0x0) 15:59:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000240), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\xff', 0x1ff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000400)={0x0, @pix_mp={0x0, 0x4, 0x30454d54, 0x0, 0x2, [{0x1000, 0x4}, {0xb9, 0x2}, {0x6}, {0x6, 0x7}, {0x0, 0x100}, {0x0, 0x9}, {0x7, 0x1}, {0x401}], 0x100, 0x0, 0x0, 0x1, 0x6}}) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000001c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x1ff, 0x18}, 0xc) [ 185.928416] audit: type=1400 audit(1561219141.262:49): avc: denied { map } for pid=8333 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28848 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 15:59:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x2}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') [ 186.000788] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:01 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, 0x0) 15:59:01 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0xfffffffffffffffe, 0x80000001, 0x9, 0x1ff, 0x0, 0x7, 0x28, 0x8, 0x20, 0xffffffffffffff80, 0x8, 0x4, 0x3, 0x5, 0x7, 0x9517, 0x40, 0xfffffffffffffffd, 0x9, 0x80000000, 0x0, 0x9, 0x101, 0x0, 0x100000000, 0x8, 0x7ff, 0x4e07, 0x80000000, 0x2, 0x401, 0x8, 0x1, 0x7, 0x7f, 0x2, 0x0, 0x800, 0x0, @perf_config_ext={0x81, 0x401}, 0x0, 0x4, 0x8, 0x9, 0x40, 0x40, 0x4}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0xfffffffffffffffb, 0x7, 0x8e7f}) write$capi20(r0, &(0x7f0000000200)={0x10, 0x7, 0x41, 0x83, 0x0, 0x8}, 0x10) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x39, 0x7) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000280)=0x7) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000000c0)={{0x5, @addr=0x8000}, 0x8, 0x7, 0x9}) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x10001, 0x6, 0x0, 0x3, 0x6, 0x0, 0x1e2, 0x40, 0x370, 0x1, 0x1, 0x38, 0x1, 0x80, 0x21dc, 0x3ff}, [{0x7, 0x2, 0x3, 0x4, 0x81, 0x9, 0x8, 0x7}], "42cc9a8aad3c96530a261f659891fc85a897bc93e833"}, 0x8e) 15:59:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20080, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000840)='self\'md5sum\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0)={0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000e40)=0xe8) fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000016c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000017c0)=0xe8) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000018c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001900)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001a00)=0xe8) getresgid(&(0x7f0000001a40)=0x0, &(0x7f0000001a80), &(0x7f0000001ac0)) r14 = getpgrp(0x0) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, &(0x7f0000001c00)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001c40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000001d80)=0xe8) r19 = getgid() r20 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001dc0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001ec0)=0xe8) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002180)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000003c0)="7f5d6a273a0bae2e4bc8b632ca9c889500da271ed4234ba52142a6ae09ccfba86c2c4f3e4fc17ad6b28c73ab9f9df34606f1fa00681e7c056839de02c0d7f1b2ace2ff05b8cc70194f9d8141517046170a2f30fe4c07d251c4829d9551d28818c624", 0x62}, {&(0x7f0000000440)="5ccac983faee0c4c8c64a1390fb652b35c301d43c76d1919792557255d335fbf1eac356bc66f4e3f38389b750c9be8fae2e43df21d201b234b6a3633cd79bfc463392b5ed9fe85af7738a8512c869962b3f29d21ba1bab2365e0f82f7b541df2e7fc2f0babbd0ad63a5f42ebfbe63d15706f1f500a0aa621b4d633e77a1761df670ab31c34f2d62a42c87f7208a6f49a944709d54606710c70768c5a3103f43cf9c4c6cc675dfc8887c29e48658dd36f20f8b81ec69841074fecee4254eeb9c0264c84ea8054eea6b09cc8759d18c8", 0xcf}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f00000002c0)="a7bb4cd91c00bbebb324e1c2341a69debc279aaa49ddf341a962fe0488d332ca2c6422dba26e857194ad", 0x2a}, {&(0x7f0000000640)="55c1c919fad321df2876f9949ecc13f047869ff8ae4bc073496416d818985a58de68b9683f6def4e2cf36071c552ffdca722ab4ea658db831801e8544839138246", 0x41}, {&(0x7f00000006c0)="164e977007aee766bee2b21525ed6ffc25a417ab7574671c1e08ebf965316c6460a3824dfa707a", 0x27}, {&(0x7f0000000700)='9N:g', 0x4}, {&(0x7f0000000740)="b7164b12cf3665baeb8099b7a493684e24be90652b06c21668390c79b36336d5bfe27186a62ca4f04de2ef608c78552639707897a7daa924f2341c359d8d691d194ff56f83c0f4d9621ec51c8c26421950a407f16e993600d15d5f10f4178ef0124a333bbb61756f4821e3f1ba86dec3ef3eb04643836a252c87b6cf", 0x7c}], 0x8, &(0x7f0000000a40)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x90, 0x48800}, {&(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b80)="5390561469787a7815eae4afc7a520d32738979238f8bf4ce00331d9ba252fdb1267433d7d83a58058fe0e3f42b46b8c7a37793152c56b447d7dd9fc30b5dfb9442d411fa9241485b0ebe384508afe1044e2e3b890fc6920e967e6538e03facf2c20793f4e72d67d124e11a4067d184e40135aa4ad4f7084925a7697d4180ff5d3244f2edd09d7ba504675a5f5a977e1df9ee44a211c82e64fb7d76e5247164918a9ff71519bab101bdcb9bffc50f75098abbda822d7da9b77f6e7b3121e0a1e86fe0d05112015c1c2c4db72ef28ff31f258050e49db158e70", 0xd9}], 0x1, &(0x7f0000000f00)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x40, 0x40000}, {&(0x7f0000000f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000fc0)="2d13dd7e386c819075faf161ffb9d0525ecc1b96f52e1244eb5f29d24bd9338127412b08b3c68db9c0b07ced819214ede0aa181c9e9cf642660c1820392ac89758f8b7a71d192fdc49e9fc60cac46cb4e0c3081186d4656fb3a6b0cd53", 0x5d}, {&(0x7f0000001040)="23743de3d239c1ac114841b8bfa850ebdbc3dbda265e0c30c9e2403fac7a32b8fb4c214e682ec28e44d79a71a820c02f6f162cf03b3c4dc5350fde05c8296ad22942bc45d1b3b771da344819f4ec1cfdd822ab540bf0e35e1efa29af06d40df7162d519e6f79133bf7c9d0b9d97daf6e92e4ee6fd35147c7b97b3e25ddf90f63ccb8b5e2ccf79da52b9fbda5336c747093ac2357baeff27e5520", 0x9a}, {&(0x7f0000001100)="ea7418884d4bc271de6134320c6d2e55586485772714bbccee1ea4ef045fc5fe2d4729257dceb73ed32ca68ef99afc8f112188577170aa87151a5757f1ddb17f453e85cee6f7f16f2ef20bacdf879136240e775efe188bce56b0c21541a94941cef5456f05f3e424ee17a3ed374b3125514368ddd7dfca5d09b3f2ffd6b485353c", 0x81}, {&(0x7f00000011c0)="90a3941f53a02cd9edf6c6ef985db608864b32924a117a1f4140bb5b", 0x1c}, {&(0x7f0000001200)="bd7311fc1c5bb58c14a8e55c17173b0fd9a65b", 0x13}, {&(0x7f0000001240)="0e5b1e2aa5ccab4e62b4d1f031a1282f40123b28d2e3004c4ab3ecc0a5327e0e5e5e5d144bb70891551ec0d9fa38887c51b91854274e41bab3ce601db0057b77b545c8037a591c29532882b1b641deb9fdf890763506ab45c5e607b14c7cb5c9e4707e0d22fb9f12a305ef7cd4387bddd8ea302c4fec3345a4b2743a453252eb3afe6da3343af2287ad8639f4e4d1c9cb9c4e1be3b06b934e7136da880e298d7b090a6b650b0550d823c8b3b7c51f850e726bc07a2a803122053128a9be812363203021609970a59d26ba909e09290ebc374a37bc33617492963f734ac413116960639f2", 0xe4}, {&(0x7f0000001340)="b72fb6afc02d684bc2275b641ba20b7fc7c4e6d7c68498d082cb6932c476389140b15f8316892d4547911fa460e26475fc3a3e78accb5700355f09f47c677e5d330446ff0e0e0d61409ca336f786f4d7c8c0c435edca3574d54187c8f75aef78ab8ddc111d6282b932e9907a101c6e4539262c4a2e05c132c2171bf2b9253bdab93ddb145850bcf6c905dc394fc6fc794e8136e9deeca78ac3a491666e522de543a9706b2a1d122af091669d2a4867a667980d8486f7093c0e1a0fe425a7bcf02d4c7061b86bf1c1f90ce29d14e4a608b992f9639ff7494016f4d62a1ccca1d64a3b46d1e041dabc3edcc1fd9d1399a9", 0xf0}, {&(0x7f0000001440)="dc1ab368a8ab421a66812d437b56cef749ee261c70242243e5c0844554ff2f8db4c84bfcbefb843c9c0d", 0x2a}, {&(0x7f0000001480)="750c33eccbaaa986e825b8a07ef69b89d5a98f3763e0e737f93a90f658e518a0f74956cf1b41ebaba06139f7ea425716bbea0dcd4b40a05873babbe477b2e104dddc7e3746eae6912a61552fad537206b3bb66836c28e867c78e08bb20ddc8bda8edf81d7bcf2df072d45343c49d2588256c299bb98bceca552762f18506cf8dcf6d4210e4167424db7cbde68dbd93e89911098d1b2f9889e036596918836590fa8f1bbe3ac8d5c23907aa851a2b5302b5145422ad3520bba66a8af0bf1083b8acbe827638d77227190024027a0800e67afcb081171394c6f7", 0xd9}, {&(0x7f0000001580)="31d706c2230446ca2b67cf04626f23d8a187e678636a3ba0cad1bef320b4c8f93671d952d73bbac8311a434ca52241433fb668f6fac81ebd87b4bcdfb9ec28cfa91600f55c41539817f671d2fa6edd0cba8efd61ca5b418a7c5d730141a79a2c051b330e", 0x64}], 0xa, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0xb8, 0x800}, {&(0x7f0000002080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000002100)}], 0x1, 0x0, 0x0, 0x54}], 0x4, 0x24000881) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r23 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r24 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r23, 0x2405, r24) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0xffffffffffffff11) 15:59:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000300)="b5d31c11b5598834d67d0a76078a80ef7804704d1617ec344c9ea1d089d6aeb2167e203468d87a359f1dcb26b308b3b6b07c50eb79ea13529130ff1d4be564f00c08ac467f95898deb1f820e56fc13a607a2218e937e619cc18e59a4ead5f38212633a30fe2bc1791152f05da7bfa5a457f850e8c799781459209fe1eb47e162036edb67dfe761338299c572b81500006981cfeb74e7891216354daed4f1637b63614e0d266ed4990c8a1df02194e6fa82d23c6c3c0d1459fade8ee2f619330cd2ffaea23808fb38fcfa9e5e5aa5f9c8ba497ee487071da46f9d27f5b5479fee02fd20104fd28ff0d36707614c5c75932de7", 0xf2, 0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="585ccbc4ed83b836c1a6474914dc5500b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 186.199754] protocol 88fb is buggy, dev hsr_slave_0 [ 186.205078] protocol 88fb is buggy, dev hsr_slave_1 [ 186.335152] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x304) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x85838) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x8, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x100000000000032, 0x0, 0x0) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="e94c4b5a27137d07bd08a8f8738dce4f0be935bdae636bebd53f435dbb7b74154b8eed27fbffc2f4b9e759e01323c2dc15e35a070b27bf57e3", 0x39, 0xfffffffffffffff9) r5 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="b5d095af60b0c5f2a98d9cb8f0b3f54489dbaea29ad7de56d45ab3227d5b14cd5f47c662cdb7a4d9fb7f8c6a9931e6371a842e5e3e8cfebd8b9f7734bb44e5bb1f6ca8f8f3099fa60079035ae0ef40a7299897e4546c17095939b1b951467430b9192895f345353db4f75a0172450e3a4f6e69fee2dfd5983d8af4cfc40d3f34d02d5d4fb6a34cf6b04ec00ef222f42f0389144f905328fdaea4fe35919780465d52a9ecca8db68b5b5759561449e78be2f6c6ec13", 0xb5, 0xfffffffffffffffb) keyctl$negate(0xd, r4, 0x80000000, r5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r2, 0x4, 0x42803) sysfs$1(0x1, &(0x7f0000000000)='cpusetcpusetlocgroupsystemwlan0\x00') 15:59:01 executing program 5: lstat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="9c54e77725323be48b2b6e05a7ded63920da7dd2154f3834"], 0x18) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fsetxattr$trusted_overlay_redirect(r1, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 15:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000300)="b5d31c11b5598834d67d0a76078a80ef7804704d1617ec344c9ea1d089d6aeb2167e203468d87a359f1dcb26b308b3b6b07c50eb79ea13529130ff1d4be564f00c08ac467f95898deb1f820e56fc13a607a2218e937e619cc18e59a4ead5f38212633a30fe2bc1791152f05da7bfa5a457f850e8c799781459209fe1eb47e162036edb67dfe761338299c572b81500006981cfeb74e7891216354daed4f1637b63614e0d266ed4990c8a1df02194e6fa82d23c6c3c0d1459fade8ee2f619330cd2ffaea23808fb38fcfa9e5e5aa5f9c8ba497ee487071da46f9d27f5b5479fee02fd20104fd28ff0d36707614c5c75932de7", 0xf2, 0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="585ccbc4ed83b836c1a6474914dc5500b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:59:01 executing program 4: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x9, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc7}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) accept(r1, &(0x7f0000000040)=@rc, &(0x7f0000000140)=0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:02 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='eth0\x00\x8b(\x14\xae\x11\xe3E\x0f/1\x8c\xa8bm/\xbd\x8bk\x89V\xe6\xed`\'\xbf\xd8\x1dw\x8bMK\x80\x9f\x82`\xc8\x0e\xa5\x02m\xfbK\xd9\xf0G\x1d\x91\xaeV;:\xb4\x94\xbf\xb2\x9f\x82g\x00\x00\x00\x00\x00', 0x45, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x2000, {0x0, 0x2710}, {0x7, 0xb, 0x0, 0x1, 0x5, 0x5, "f94ab37f"}, 0x35a1, 0x2, @fd=0xffffffffffffff9c, 0x4}) 15:59:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@multicast1, @remote, @empty}, &(0x7f0000000240)=0xffffffffffffff7d) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000340)=0x8) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xddd, 0x9, 0x1}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@rand_addr="8f39b608083fd49001873197b53f6a19", 0x8, 0x0, 0x3, 0xb, 0x2, 0x9}, 0x0) vmsplice(r0, &(0x7f0000000100), 0x10000000000000a1, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:59:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000040)='./bus\x00', 0x111) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 15:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x2, 0x5e, ['lblcr\x00', 'sip\x00', '&\x00', 'ppp0)GPL{]\x00', 'lblcr\x00', 'selinuxwlan0+}self(posix_acl_accessloposix_acl_accessvmnet1!\x00', ']\x00']}, 0x79) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000300)="b5d31c11b5598834d67d0a76078a80ef7804704d1617ec344c9ea1d089d6aeb2167e203468d87a359f1dcb26b308b3b6b07c50eb79ea13529130ff1d4be564f00c08ac467f95898deb1f820e56fc13a607a2218e937e619cc18e59a4ead5f38212633a30fe2bc1791152f05da7bfa5a457f850e8c799781459209fe1eb47e162036edb67dfe761338299c572b81500006981cfeb74e7891216354daed4f1637b63614e0d266ed4990c8a1df02194e6fa82d23c6c3c0d1459fade8ee2f619330cd2ffaea23808fb38fcfa9e5e5aa5f9c8ba497ee487071da46f9d27f5b5479fee02fd20104fd28ff0d36707614c5c75932de7", 0xf2, 0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="585ccbc4ed83b836c1a6474914dc5500b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a000000f7ffe200000004001a00fbff0000d30406000010"], &(0x7f00000000c0)=0x18) close(r0) [ 187.252711] audit: type=1400 audit(1561219142.582:50): avc: denied { bind } for pid=8421 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.397568] overlayfs: bad mount option "redirect_dir=./bus" [ 187.472278] overlayfs: bad mount option "redirect_dir=./bus" 15:59:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a000000f7ffe200000004001a00fbff0000d30406000010"], &(0x7f00000000c0)=0x18) close(r0) 15:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a000000f7ffe200000004001a00fbff0000d30406000010"], &(0x7f00000000c0)=0x18) close(r0) 15:59:04 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x1, r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x7, 0x1, 0x200, 0x1, 0x0, 0x10000, 0x6}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x837d, 0xc2200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:59:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000040)='./bus\x00', 0x111) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 15:59:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000040)='./bus\x00', 0x111) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 15:59:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3ff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffc) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000001c0)=""/89) [ 189.532758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 189.558855] overlayfs: bad mount option "redirect_dir=./bus" 15:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0xc, 0x100000000000914, 0x5}, 0x19) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xfff, 0x10400) recvfrom$packet(r1, &(0x7f0000000140)=""/33, 0x21, 0x40002002, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x800010, 0x0}, 0x3c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xffffffffffffff8a}) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000200), 0x0}, 0x20) 15:59:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x408000) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0x6210010) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x8000) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000b80)={@remote={[], 0x2}, 0x2, 'lapb0\x00'}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x7}, &(0x7f0000000780)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x401, @empty, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="a4ba5554a6683003837f304449bd8abfb78af69e789a5a5ef08c7aa716feb329668a71b82e847f395a0764bd34ad9dde2ec2bfa48b19d91a022dee1927679bae5775b454bfaebacdff807969d8", 0x4d}, {&(0x7f0000000180)="8111bf59", 0x4}, {&(0x7f00000001c0)="b12da44c30e955d78e792db682ed4e8d7c490ec340e1b8e8ef774937f7cbe03bb903376a4fba3ebe0aa717b9cdc6c107e613831b8380d1822da438f17df60a4a0bd656c64dbc7434c4d5d7118fd0a5e3a3d262bc5ef8cc599a142208a5f3f0f433b081c7dea16e3745fc9bfb6e80c34f18601119eb9f8e57e72cd5a5bd75560c381d06b351364b48784fe58b4dda7ebcea1dbb041fceeb95dfc4f537fb552b19c0a9fcf4ec999e715bc4e2c7d496", 0xae}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="f6c8ed04cc3506edd8ee6bdbe819838099c519a9fea7419c0dd4c5482f505307de08650cd9983b237e424b75a0cd4002e7907019daec431bba821afccf34363ac119d509d3b653adb04e5d0d1573f84934b256b19e0c9eb62ef76c1b64f9cc924f2e09662760091d8ae9f4afd9d8bea2f0276419f7425f6b3c05eee6a9ab74da522175177f91b51eb24821", 0x8b}, {&(0x7f0000000380)="6cecdf7e9d79277bf7bf5e5f8ffe121bc4d834df2d22b28b1792a93eb97ca4dc25dafba707d9e60ecc7ed95f0fea2c75d59f3434a356baccc2c0c30a07d9d7412dbece5c16d907a4d44ea59078a2e10ff3beb839e409335592178f60f57a71f56435b04400273db3cacb5dc9d5d2e7d2d721123865b0f903a1328c0762a0e226d44a6d0731854fe5065cc1d6d08ccdf66317aa53aae92ded338dc125d40d10b15dbeb843e9fe4097813f5d3b5b35ccf062e25070239c848d66b9a20e94c8cef927904c5e0723ae8e0ca753197f619095a33c93f13d166929023d2ec952cb0bf07373a94ee133ccb1d2c14b0e68", 0xed}], 0x6, 0x0, 0x0, 0x40}, {&(0x7f0000000500)=@in6={0xa, 0x4e21, 0xffffffffffffff01, @dev={0xfe, 0x80, [], 0x10}, 0x2}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000540)="a2fb393a5105830e412bb668f5c289b7bb9cdf419a7ff7cb35c5b3a065bcb390f6503046c34aba9bc9ed64e0245972f3aefed1868f878511eded5b5cb03fa0de447e40965144afda847838d6407b2c6ea8df0b6722e83543994cd3b2c22d7c9e9b3c5fbb70be4dbd0983699ab5c2806faaac95fe0fb250577a00f33fc0e9fb5e19b2258ac3d117e208aad3a9b54df69c2238137881", 0x95}, {&(0x7f0000000600)="bf2acbb57d8ca4d9c9c235cf7d9589551cdec9e54f7befe17e6067543b4fc84491be82841d593962d458b47be496bff4687a14153d02ac9b3bbdaac60f11f411821c5ff7517b0e5bbbcb08d55003978409fb4ae4240c47b79f2e8ad6bc851252ae3d1f115ba7d8c491dac3a1f7593b6e1862e9519a891b5d34ae99ef6949729f723af749b823ccf0de1ca5fdcc8474a7a50e8455908d20cc8839b09c82c839a04474623e3346ce8a723fb4f038d8a87698db5a473c2fdc1906bf7600f4b1d3aeeca03d100a20a94f2033f69d1160a1b1e87572aead6a345685aa08dd95d0cd38ea7e", 0xe2}], 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="1876f84a6047f719c702000000000000e7c4ff010100ff032000000000020000000600020081ffffff00"/52, @ANYRES32=r3], 0x38, 0x24004010}, {&(0x7f0000000800)=@in6={0xa, 0x4e23, 0xffffffffffff0000, @local, 0x2}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000840)="388835e6022233791eb095650d9b524d47338b5fcd51fa5e2c349530e33b2d954379ca1adb21a765af5db9affb721fe76bf510d89cffae0526e48cc631c65db0d71e339b3eab63ae6bf20604ffbd90ee6648dbeda2b1874c012b2e536314423bb394d9a742891c0ef041ed03f2fa6685bece99db97669f42300be9c47e1440fac70577bf15d9a30832d394d765eb0075911d092cd7779b16d86a60fa2ba6b5f0cc284f6b96264e5f7d6142dd14d5fbfdfedc472aa7178a18def0adfc4553a654d7b8e02ece32fceede0e8e5ddadfdbe0ed133e24f6072767522ee36028087538fdbe7a0473dfa6896bad78f78c4c718010", 0xf1}, {&(0x7f0000000940)="2c6a19f753b7ec83a570d74323e3539d6ef596089478b72dcfcedca172a0c818a52cede9f7ab546f2ecfd122cadcbce17cab1ae0ada82477af44a281d192410fab99a32b8309971b8354279acb01b404411713c34228902801ef7124c0e912451e5a0b5affe70162c0cbc5653f6ae05ff69dfc6b710d73e5f2929e18f838a62c5580a82d699819b295ccbd087d180907f4f950f0ddba2747f82c", 0x9a}, {&(0x7f0000000a00)="107817324fd1edc1559f84b68290fd421592b0d1e6fcf1a6658b2d82645652739561efaf0b888d93c430cc4f538aec35d685bdc28371d1550ecdc60204c9a648888c8e1b6e6f0df9feb8dd7d0dd679f14eb5f00d6c79d514bd6339e5d21153cdcd8cb3ee", 0x64}], 0x3, 0x0, 0x0, 0x800}], 0x3, 0x24040000) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000020000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r0) connect$pptp(r2, &(0x7f0000000280)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 189.596686] overlayfs: bad mount option "redirect_dir=./bus" [ 189.670720] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 189.701127] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:59:05 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") vmsplice(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="95", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100000000031, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r2, 0x0, 0x20000000001, 0xffffffffffffffff) 15:59:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') ioctl$NBD_DO_IT(0xffffffffffffff9c, 0xab03) r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x66, 0x8, 0x5, 0x9, 0x4}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x7fff, @remote, 0x1}, @in6={0xa, 0x4e22, 0xfffffffffffff152, @dev={0xfe, 0x80, [], 0x26}, 0x1000}]}, &(0x7f0000000280)=0x10) 15:59:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x82, &(0x7f0000000100)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) io_getevents(r0, 0x1000000000002, 0xfffffddb, 0x0, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) [ 189.718219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 189.735273] audit: type=1400 audit(1561219145.062:51): avc: denied { map_create } for pid=8459 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:59:05 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:05 executing program 4: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 189.875482] audit: type=1400 audit(1561219145.062:52): avc: denied { map_read map_write } for pid=8459 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000000)='(eth1(/\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000080)='net/route\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00e\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c0000000c0000000000000000000003000000000100000003000000090000000f0000000001000100000000190015050a00000000ffffff7f000000000000000000000203000000010000000000000203000000100000000000000e0400000001000000002e5f007f5f6100307f6100"], &(0x7f0000000100)=""/9, 0x80, 0x9, 0x1}, 0x20) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 15:59:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)=0x3) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000001c0)={0x7, 0xa, 0x4, 0x82000000, {}, {0x3, 0x2, 0x2, 0x6, 0x100, 0xfff, "8f7b867c"}, 0x81, 0x0, @offset=0x7, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$getregs(0xffffffffffffffff, r5, 0x0, &(0x7f0000000100)=""/103) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r0, 0x0, 0x3ff, 0x0) 15:59:05 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @multicast2, r1}, 0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x101100, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0x9, 0x2, 0x8, 0x8411, 0xa, 0x80000001, 0x6, 0xddde87a, 0x3}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd1, &(0x7f0000000040)=0xa4ffffff, 0x4) 15:59:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) recvfrom$inet6(r1, &(0x7f0000000080)=""/161, 0xa1, 0x40000040, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000280)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002, 0x40000000000000}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_buf(r5, 0x1, 0x39, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x1000000000000003, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x267) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ptrace$getregset(0x4204, r7, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="0a37b21fbab1c8f3f8122979fc76eec39596f8dde5caf66f75d3602d2819f679292c7739228af311ed619526526647d73132a3735a647ec76710c707b0e2c2b1139328683806df1a9de805e2311d5149d41a84008c38ee76e61f756dbe6c616f016f8cee4ced7ec3cc8a9c476df89c587c5c4318a92800aae3a5605770d4ba3834ac45", @ANYRES16=r7, @ANYRES32=r2, @ANYRES32=r1, @ANYRES16, @ANYRESOCT=r2], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64=r6, @ANYRESOCT=0x0, @ANYRESDEC=r6, @ANYRES64, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64=r7, @ANYBLOB="9f2de9fa63573e02467f2a1188c7d52a084940d638d7ee663cfc3858052abe08ff978de3cb569c133b57f1542d28e9533ee934fd4402fc286b98e5a0d7a8244f9b796f7ceba3bd1e96ede2abcda602216a9ff63fd271852606fd79c06922f30326916b1c4e79c1b1e1a0d6c0b2c08f2ed232df2ea0c57cdfa0bf51c668e3541637bcc664aacc7834cf09fac7aab893686f1ec1f7d370555457f217bd61da521880c7137b8db21c566012baea127e", @ANYRESDEC=r5, @ANYPTR64], @ANYRESDEC=r7, @ANYRES16], @ANYRESDEC=0x0]) getsockopt$inet_mreqn(r4, 0x0, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000180)) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:05 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202600, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x6, 0x2) r3 = getuid() fsetxattr$security_capability(r0, &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x2}, {0x1, 0x7}], r3}, 0x18, 0x3) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) get_mempolicy(&(0x7f0000000440), &(0x7f0000000480), 0xffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @local, 0xffffffff}}, 0x3, 0x0, 0x4, 0x0, 0xffffffff80000001}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r1, 0x5, 0x1, 0x5, 0xb6, 0xfc82, 0x7, 0xfffffffffffffffb, {r4, @in6={{0xa, 0x4e22, 0x10001, @local, 0x7fffffff}}, 0x4, 0x4, 0xffffffffffffffff, 0x5, 0x1}}, &(0x7f0000000200)=0xb0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) r5 = syz_open_dev$midi(&(0x7f0000003980)='/dev/midi#\x00', 0x2, 0x100) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000039c0)={0x41, 0x3}, 0x10) [ 190.359713] protocol 88fb is buggy, dev hsr_slave_0 [ 190.364932] protocol 88fb is buggy, dev hsr_slave_1 15:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000000)='(eth1(/\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000080)='net/route\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00e\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c0000000c0000000000000000000003000000000100000003000000090000000f0000000001000100000000190015050a00000000ffffff7f000000000000000000000203000000010000000000000203000000100000000000000e0400000001000000002e5f007f5f6100307f6100"], &(0x7f0000000100)=""/9, 0x80, 0x9, 0x1}, 0x20) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 15:59:06 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x500) 15:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x3, 0x7, 0x1, 0x1f, 0x7}, &(0x7f0000000200)=0x14) sendmsg$inet_sctp(r3, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="80253c7bff836e3ad8e6861f90ddd97bf35d83b651799130386e5702d4319316b748bbdc80", 0x25}], 0x1, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x8, 0x3f, r4}}], 0x20}, 0x40) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 15:59:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000936000/0x2000)=nil, 0x2000}, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/128, 0x80) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0x12000) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36002, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:59:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a84eb578d5d1004425fc78b343624c6c5e7be78ab9406a3"}, 0x68) 15:59:06 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) dup2(r0, r1) 15:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 191.036734] dlm: Unknown command passed to DLM device : 0 [ 191.036734] 15:59:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a84eb578d5d1004425fc78b343624c6c5e7be78ab9406a3"}, 0x68) 15:59:08 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchownat(r0, &(0x7f0000000140)='./file0\x00', r1, r2, 0x800) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) fanotify_init(0x20, 0x141402) pause() shutdown(r4, 0x1) close(r3) 15:59:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000002c0), 0x0}, 0x18) 15:59:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x10, &(0x7f0000000000), 0xc) 15:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5085eeab5ec7be070") syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 193.264938] dlm: Unknown command passed to DLM device : 0 [ 193.264938] 15:59:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:08 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x80000001, 0x3, 0x0, 0x0, @sint={0xffff, 0x36b}}, {0xffff, 0x3, 0x0, 0x0, @adapter={0x2, 0xb166, 0x7f, 0x7, 0x2b8e}}]}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x15, &(0x7f0000fca000)={0x7f, {{0xa, 0x0, 0x10000000, @mcast1, 0xfffffffffffffffc}}}, 0xfffffffffffffe9d) [ 193.307830] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 15:59:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x10000) r3 = dup3(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00043c62c95a25d5115edce1a6578bf5460000", @ANYRES16=r4, @ANYBLOB="00042bbd7000fedbdf25120000005c00050008000100756470001c0002000800040009000000080001001d00000008000300330d00002c0002000800020005000000080004004a3f00000800020000100000080001001f00000008000300400000000800010075647000d40001001c000200080003000200000008000400ffff000008000200010000002c0004001400010002004e200000000000000000000000001400020002004e23ac1e0101000000000000000038000400200001000a004e2100000006ff0200000000000000000000000000017f0000001400020002004e22000000060000000000000000100001007564703a73797a3200000000080003005cfb000008000300010000801c000200080001001a0000000800040000000000080002000000000014000200080001000e000000080001001b000000180006000400020004000200040002000400020004000200680004002c000700080002000200000008000100070000000800030000000000080002000100000008000100070000001400010062726f6164636173742d6c696e6b0000240007000800020001fcffff0800030000000000080001000a0000000800030000040000180005000c000200080001000700000008000100696200004c0009000800020000000000080001000100000008000200fdffffff0800020028000000080001000100000008000100252600000800010049b9a97a080001000900000008000100d80000003c00010038000400200001000a004e2200004140fe880000000000000000000000000001010000001400020002004e210000000000000000000000001c0004000c00010073797a31000000000c00010073797a3100000000680007000c00040000000080000000000c0003004e4d00000000000008000200010000000c000400080000000000000008000200060000000c00030008000000000000000c0003000600000000000000080001000800000008000100000000000800010000000000"], 0x2e8}}, 0x5) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) write$UHID_INPUT(r3, &(0x7f00000021c0)={0x8, "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", 0x315}, 0x127d) 15:59:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 193.427406] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 15:59:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty, @loopback, @multicast1}, 0xc) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x4, 0x1}) 15:59:08 executing program 3: r0 = socket$inet(0xa, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x800) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x4) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0xe7f6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) 15:59:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x80, 0x100) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000900)=0x7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3ffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x40000000, 0x10000400800002c2, 0x40000001, 0x3], [0xc1]}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000600)={0x5, 0x7, 0xe92e, 0x32}, &(0x7f0000000640)=0x8a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=r6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r9 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000300)=0xc) r11 = getegid() write$FUSE_GETXATTR(r4, &(0x7f0000000880)={0x18, 0xffffffffffffffff, 0x7, {0x80}}, 0x18) write$selinux_validatetrans(r4, &(0x7f0000000800)={'system_u:object_r:man_t:s0', 0x20, 'system_u:object_r:crond_exec_t:s0', 0x20, 0x9, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x69) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000340)={0x220, 0x0, 0x3, [{{0x1, 0x2, 0x7, 0x0, 0x81, 0xbe14000000000000, {0x2, 0x5, 0x7, 0x1, 0xdae, 0xb4, 0x7, 0x10000, 0x9, 0x8, 0x7fffffff, r5, r7, 0x3, 0x8}}, {0x1, 0x400, 0x1e, 0x81, 'GPLkeyringppp0posix_acl_access'}}, {{0x6, 0x2, 0x100, 0x19a8, 0x0, 0x7, {0x5, 0x80, 0xf7, 0x1, 0x8001, 0x100000000, 0x7ea6, 0x9, 0x7f, 0x8, 0x1ff, r8, r9, 0x5, 0x959}}, {0x0, 0x5, 0x17, 0x5, 'proc&\xb6!$eth1mime_type]$'}}, {{0x5, 0x2, 0xc28, 0x7, 0x2, 0x9e, {0x4, 0x0, 0x2, 0x9, 0x7fff, 0x101, 0xfffffffffffffff8, 0x8, 0x8, 0x6, 0x40, r10, r11, 0x5, 0x7}}, {0x0, 0x8, 0x9, 0x6, '/dev/kvm\x00'}}]}, 0x220) 15:59:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000001340)=0x1008) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001380)=@assoc_value={r1, 0x81}, &(0x7f00000013c0)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', r2}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x1000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f00000000c0)=ANY=[@ANYBLOB="69696d545f697461626c65301d5dba4902"]) 15:59:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 15:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x4, 0x5}, {0xfffffffffffffff9, 0x1f}, 0x6, 0x5, 0x101}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty, @loopback, @multicast1}, 0xc) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x4, 0x1}) 15:59:09 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000240)="17198153797c739da2b6b69957b2cb5c97eacff96268fd9827732df7bd7959292738829e6da1", 0x26, 0x8}, {&(0x7f0000000580)="73dba7e42467a56022d66f778329f8af598a8d9f5fa7139cf47f22d819ee6801ec986e2b6c8b597fc0b3e85f78326b6a486c46b81b39c3dd2c8461fa44a6a7aecced8199a051b2f5ac5889dde95ee1cc99e4071b224ddd26641209991824822c1c47cb0ed3acf758dc5114bf9ccfa4c70d0c74eebf0482892c8ca8dc496fb80be462c34ed6697477501658c6ec6d46eeb0aa5e89cfdec0dd58e18628b4b2264d426baddf4d79f72b2eebc139a39d867868dae3279fa2e5d4b9", 0xb9, 0x630f}, {&(0x7f0000000700)="5c8c641fc6bb1488328442701dba681c52d1fba27943ed89b0c4333e8b4e721916070f29f122ba961d87b5dde037d8dc2110099be75d2e05f125e8c86758b5b1f757649d72aef1c134f87317ff84d31ff02b842b86286723d055de50996ffe19240cd03cc588c0971c36d45ffd7f075f54990f6cc33be0bc8b6301f3cef2b52e93e7e2854c871a70c0d4b0213372477ef1b2f45eb290aaf5bb3274", 0x9b, 0x8000}], 0x2, &(0x7f0000000840)={[{@resgid={'resgid', 0x3d, r1}}, {@nombcache='nombcache'}, {@grpjquota='grpjquota='}, {@data_journal='data=journal'}, {@nojournal_checksum='nojournal_checksum'}, {@bsdgroups='bsdgroups'}], [{@smackfsdef={'smackfsdef', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @loopback, @multicast1}, &(0x7f0000000040)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x2, 0xa, 0xa0, 0x0, 0x3d, r2, r3}, {0x0, 0x6, 0x400, 0xba, 0xffffffff, 0x312, 0x401, 0xae}, {0x0, 0x80000000, 0x0, 0x9}, 0x200, 0x6e6bba, 0x3, 0x0, 0x2}, {{@in6=@empty, 0x4d2, 0x20e23560008e5316}, 0xa, @in6=@local, 0x34ff, 0x0, 0x2, 0x5, 0x8b9, 0x400, 0x7fffffff}}, 0xe8) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x80) 15:59:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty, @loopback, @multicast1}, 0xc) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x4, 0x1}) 15:59:09 executing program 5: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000080)={0xc00003e}) [ 194.202037] EXT4-fs (sda1): Unrecognized mount option "iimT_itable0]ºI" or missing value [ 194.224397] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x4, 0x5}, {0xfffffffffffffff9, 0x1f}, 0x6, 0x5, 0x101}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 15:59:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty, @loopback, @multicast1}, 0xc) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x4, 0x1}) [ 194.426976] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:59:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 15:59:09 executing program 5: r0 = getpid() sched_setattr(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000440)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000280)={0x11, 0x1d, 0x16, 0x19, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_elf64(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x12, 0x7, 0x0, 0x0, 0x5, 0x3, 0x3f, 0xffffffffffffffff, 0xeb, 0x40, 0x1a3, 0x0, 0x400, 0x38, 0x2, 0xf21, 0x200000, 0x4}, [{0x2, 0x749, 0x80000000, 0x0, 0x1, 0x4, 0x0, 0x7e3b}], "", [[], [], [], []]}, 0x478) syncfs(r1) get_thread_area(&(0x7f0000000000)={0xd660, 0x100000, 0x0, 0x0, 0x8, 0xa04, 0x0, 0x0, 0x4, 0xfffffffffffffc00}) prctl$PR_SVE_GET_VL(0x33, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 15:59:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty, @loopback, @multicast1}, 0xc) 15:59:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 15:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x4, 0x5}, {0xfffffffffffffff9, 0x1f}, 0x6, 0x5, 0x101}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00p\x06e\xdd\xb9\xe9\xb5oH\xd9\xcf\x92\x97n\x13\xd6)\x02\x1d\xf8\xdc^\x81\x83\x99\xaa\xbf\xa9I\xc1\x8b\x06q_\x1a\xaa=\xc3\xec\xbb\xebr[\x86\xfb\a\xf7\x8e\xd3\xe8}\xe70i\x84_g\xb9\x8c\n\xd9\x895\xba\xf4\xf5I4q\xdd\xdf1 \xb2\\\x9c@\"^5\xae\x02t\x02\x7fz\xae\xa4:k\x04/2\xcb\fWt\x8d\x87F\xc69\x88\'\xcf/\x97U\xe9%\v\xa7<\t%-K\x81%\xa4\xa4\xb8\xd1Z\xc3i\n\xdeR\xa7e?p\xb4\xb9\xbbt\x19!\xc0\xd2\xe3\xdb\x9b@O>\xa7\x82\xb6\x02(\x8b1W;/\x82\xbf6\xe2\xd4\xfaM,\xe1kx\xa2\xf1:}IO\x80\v\xfb\xa1\x97\xa6\xaa\xdaU\x05\xe3g\xe5\xe9\xfc\xdcr\xad\x04\xc4\xc7\xa3\x904A&\xdf\xaf\x10\xf2\x0e\xc6\xaf\f\x9c\xcf\x8e\xcdQ5\xffs\xc4\x01\xe35\x11\xc1\x17C+\xab\xcf\xe2c\xb7`\xcb&\x84Z\x8b\xce\x9e\x9b\xb3a\x10\xf7~*\x84\x85L\x7f\xee\x18Vx\xcd>\xdcE\xf7\xbc\x13\xe0\x97\xd1_\x16\x0fU@\xe5\x8bn\x94\xea\xbd9G\xc8\xda\x9b\xab\x16\xb6\x16\x03\xba#6\x8c\xbbR\x81+\xbbu \xdcv\xc8\xd7\xec3\xd3\x01\xfd\xb546\xf5\xb4\xcf\x856\xea\xbf4)\xda\x16d\x86') sendfile(r1, r0, &(0x7f0000000140)=0x5c, 0x80000000) 15:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x4, 0x5}, {0xfffffffffffffff9, 0x1f}, 0x6, 0x5, 0x101}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:59:10 executing program 0: poll(&(0x7f0000000000), 0x2254, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r0, 0x0) 15:59:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:59:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x31}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:59:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed9, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 15:59:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x31}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:59:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:59:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:59:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="435300685cb32b731aa8450a7862a5046d7e0d8326c22f3f086a60994a77f2f876a5b1aa136409a0", 0x28}], 0x1, 0x0, 0x0, 0x4000001}], 0x1, 0x24000000) 15:59:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") prlimit64(0x0, 0xd, &(0x7f0000000000)={0x0, 0x20}, 0x0) 15:59:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:11 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b34bcd562960180c200b30086dd6043b71300100000ff0200000000000000000000000000010000000000000000000000018600907800"/66], 0x0) 15:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:59:11 executing program 0: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') exit(0x0) fstat(r0, &(0x7f0000000100)) 15:59:11 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r2 = getpgrp(0x0) mkdirat(r1, 0x0, 0x9) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) 15:59:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x530a57823635350c, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x9b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:11 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x530a57823635350c, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x9b) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e22, 0xfffffffffffffff8, @mcast2}, {0xa, 0x4e20, 0x800, @loopback, 0x5236}, 0x0, [0x3, 0x400, 0xfffffffffffff800, 0xfffffffffffffff9, 0x3, 0x17ea2a16]}, 0x5c) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r4, 0x8100}, {0xffffffffffffffff, 0x100}], 0x24, 0x700000) 15:59:11 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000000)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) [ 196.281560] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 15:59:11 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:11 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r2 = getpgrp(0x0) mkdirat(r1, 0x0, 0x9) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) 15:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r1, 0x5}, &(0x7f0000000480)=0x9b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(0x0, 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:12 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0xb8) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) sendmsg(r4, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x2}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000300)="9a5478", 0x3}], 0x1}, 0x400) utimes(0x0, 0x0) 15:59:12 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r2 = getpgrp(0x0) mkdirat(r1, 0x0, 0x9) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) 15:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x530a57823635350c, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x9b) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:12 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r2 = getpgrp(0x0) mkdirat(r1, 0x0, 0x9) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) 15:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r1, 0x5}, &(0x7f0000000480)=0x9b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(0x0, 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:12 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4008, 0x0, 0x7, 0x0, 0xef}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:59:12 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r1, 0x101}, 0x14}}, 0x0) 15:59:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x530a57823635350c, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x9b) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r1, 0x5}, &(0x7f0000000480)=0x9b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$audion(0x0, 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r1, 0x101}, 0x14}}, 0x0) 15:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:13 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x530a57823635350c, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x9b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e22, 0xfffffffffffffff8, @mcast2}, {0xa, 0x4e20, 0x800, @loopback, 0x5236}, 0x0, [0x3, 0x400, 0xfffffffffffff800, 0x0, 0x0, 0x17ea2a16, 0x0, 0x1]}, 0x5c) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00'], 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x89, @remote, 0x0, 0x1, 'nq\x00', 0x3a, 0xfffffffffffff9a8}, 0x2c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) keyctl$session_to_parent(0x12) 15:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r1, 0x101}, 0x14}}, 0x0) 15:59:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) 15:59:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) unshare(0x2a020400) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0b08007be070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)={0x3}, 0x8, 0x0) sendmmsg$inet6(r1, &(0x7f0000005e00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6, @rand_addr="2e736f6b197578c24ff33c032cc9d60f", 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x108, 0x29, 0x36, {0x11, 0x1d, [], [@generic={0x20, 0xe8, "32c5d15e163acb68927a491f1a35ee1c338b7849a51d36997e5132754a7f3d5685317afaa94fafd72d07f80410b02ca1fe1f71e0c0b26c75412a126ad47cd94781b59446defcef646569184699099d88d3f01df0df7029ec19b08d5161805c9ae3b99fd606af68e90c136f5993c359ac7e555b46a72c87ab84f97c551865ef2b32c14261b3ad9882ab1173bfb337ee6d2d40332a3f02488c2c9d8295859e7ad48a52da819b77bf792cadbb349d21d5771553bd2f079d9417dcb859cc31badb1217091f6700c28a90e3133425e951aa5d2af515061a6230f9b39dee768660cc76bf065436ba571b2b"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x3, @rand_addr="b763b693d75818606566d2ad9f832d37", 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xda7d}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xff}, @pad1, @ra={0x5, 0x2, 0x743}]}}}], 0x50}}, {{&(0x7f0000002b00)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="cd81ff50cf51f3eb9a0275504f602dbcd8989fabb9ca175b51792ed70d96a5127cc0333cb7eb3030a41c16fe1dcc3612d7add81a826fa5427a42913657ad9a14b0cbee065e2bcdfe7312b77d43eb84a161c7879f1b7c4054550e1669b9825ed785c2d3", 0x63}], 0x1}}, {{&(0x7f0000002f80)={0xa, 0x4e20, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfe24}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000002fc0)="d6e453820310b97b55287a123e5a0a43dff88bd335454950eab33fae0a393d9bb19ef8968cc190df0853d8afcd80561e8bc8dab9d1e63268538a8d6add8fa4", 0x3f}, {0x0}], 0x2}}, {{&(0x7f0000003640)={0xa, 0x4e23, 0x3000000000000, @mcast2, 0x1000}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000005ac0)="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", 0xfb}], 0x1}}], 0x5, 0x0) 15:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x50}}, 0x0) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) [ 198.236489] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/126, 0x7e}], 0x1}, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) execve(0x0, 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 15:59:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00488) 15:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x50}}, 0x0) 15:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)={0x3}, 0x8, 0x0) sendmmsg$inet6(r1, &(0x7f0000005e00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6, @rand_addr="2e736f6b197578c24ff33c032cc9d60f", 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x108, 0x29, 0x36, {0x11, 0x1d, [], [@generic={0x20, 0xe8, "32c5d15e163acb68927a491f1a35ee1c338b7849a51d36997e5132754a7f3d5685317afaa94fafd72d07f80410b02ca1fe1f71e0c0b26c75412a126ad47cd94781b59446defcef646569184699099d88d3f01df0df7029ec19b08d5161805c9ae3b99fd606af68e90c136f5993c359ac7e555b46a72c87ab84f97c551865ef2b32c14261b3ad9882ab1173bfb337ee6d2d40332a3f02488c2c9d8295859e7ad48a52da819b77bf792cadbb349d21d5771553bd2f079d9417dcb859cc31badb1217091f6700c28a90e3133425e951aa5d2af515061a6230f9b39dee768660cc76bf065436ba571b2b"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x3, @rand_addr="b763b693d75818606566d2ad9f832d37", 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xda7d}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xff}, @pad1, @ra={0x5, 0x2, 0x743}]}}}], 0x50}}, {{&(0x7f0000002b00)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="cd81ff50cf51f3eb9a0275504f602dbcd8989fabb9ca175b51792ed70d96a5127cc0333cb7eb3030a41c16fe1dcc3612d7add81a826fa5427a42913657ad9a14b0cbee065e2bcdfe7312b77d43eb84a161c7879f1b7c4054550e1669b9825ed785c2d3", 0x63}], 0x1}}, {{&(0x7f0000002f80)={0xa, 0x4e20, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfe24}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000002fc0)="d6e453820310b97b55287a123e5a0a43dff88bd335454950eab33fae0a393d9bb19ef8968cc190df0853d8afcd80561e8bc8dab9d1e63268538a8d6add8fa4", 0x3f}, {0x0}], 0x2}}, {{&(0x7f0000003640)={0xa, 0x4e23, 0x3000000000000, @mcast2, 0x1000}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000005ac0)="6cedf37450cff579b3b5b510ba416425fe0149d5923ce299684bd750d49035c846fd2ca60c8896bc23ed524ec7dac266d1f7d402d59d2371de3a38ab738c5e52f955ae6f34495496bbc43ad927c5bd66947c123a742cb05328b1142f73ad70162d34282394b7a1350cf37f0d30b79464b85f5d0e99228d21b3ebc6a6fb370e64da8e0de75607aea06805e58a03aec8a0aa1091d5a7ae51cbf1d96dd90a844e777a2855cff2b39f76a28faf3ade39ec9efa4157e1f2c56bec48afdf702a273103c3adffd9b64ad17ace47bdc78318f12c19ac05b15540f30636c00dc38c9d81bf7104da86e1cbc80dd139770722e5ef1b27bc98ff478bbaf9801eff", 0xfb}], 0x1}}], 0x5, 0x0) 15:59:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x38}}, 0x0) [ 198.487303] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x50}}, 0x0) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)={0x3}, 0x8, 0x0) sendmmsg$inet6(r1, &(0x7f0000005e00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6, @rand_addr="2e736f6b197578c24ff33c032cc9d60f", 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x108, 0x29, 0x36, {0x11, 0x1d, [], [@generic={0x20, 0xe8, "32c5d15e163acb68927a491f1a35ee1c338b7849a51d36997e5132754a7f3d5685317afaa94fafd72d07f80410b02ca1fe1f71e0c0b26c75412a126ad47cd94781b59446defcef646569184699099d88d3f01df0df7029ec19b08d5161805c9ae3b99fd606af68e90c136f5993c359ac7e555b46a72c87ab84f97c551865ef2b32c14261b3ad9882ab1173bfb337ee6d2d40332a3f02488c2c9d8295859e7ad48a52da819b77bf792cadbb349d21d5771553bd2f079d9417dcb859cc31badb1217091f6700c28a90e3133425e951aa5d2af515061a6230f9b39dee768660cc76bf065436ba571b2b"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x3, @rand_addr="b763b693d75818606566d2ad9f832d37", 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xda7d}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xff}, @pad1, @ra={0x5, 0x2, 0x743}]}}}], 0x50}}, {{&(0x7f0000002b00)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="cd81ff50cf51f3eb9a0275504f602dbcd8989fabb9ca175b51792ed70d96a5127cc0333cb7eb3030a41c16fe1dcc3612d7add81a826fa5427a42913657ad9a14b0cbee065e2bcdfe7312b77d43eb84a161c7879f1b7c4054550e1669b9825ed785c2d3", 0x63}], 0x1}}, {{&(0x7f0000002f80)={0xa, 0x4e20, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfe24}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000002fc0)="d6e453820310b97b55287a123e5a0a43dff88bd335454950eab33fae0a393d9bb19ef8968cc190df0853d8afcd80561e8bc8dab9d1e63268538a8d6add8fa4", 0x3f}, {0x0}], 0x2}}, {{&(0x7f0000003640)={0xa, 0x4e23, 0x3000000000000, @mcast2, 0x1000}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000005ac0)="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", 0xfb}], 0x1}}], 0x5, 0x0) 15:59:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 198.623745] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)={0x3}, 0x8, 0x0) sendmmsg$inet6(r1, &(0x7f0000005e00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6, @rand_addr="2e736f6b197578c24ff33c032cc9d60f", 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x108, 0x29, 0x36, {0x11, 0x1d, [], [@generic={0x20, 0xe8, "32c5d15e163acb68927a491f1a35ee1c338b7849a51d36997e5132754a7f3d5685317afaa94fafd72d07f80410b02ca1fe1f71e0c0b26c75412a126ad47cd94781b59446defcef646569184699099d88d3f01df0df7029ec19b08d5161805c9ae3b99fd606af68e90c136f5993c359ac7e555b46a72c87ab84f97c551865ef2b32c14261b3ad9882ab1173bfb337ee6d2d40332a3f02488c2c9d8295859e7ad48a52da819b77bf792cadbb349d21d5771553bd2f079d9417dcb859cc31badb1217091f6700c28a90e3133425e951aa5d2af515061a6230f9b39dee768660cc76bf065436ba571b2b"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x3, @rand_addr="b763b693d75818606566d2ad9f832d37", 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xda7d}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xff}, @pad1, @ra={0x5, 0x2, 0x743}]}}}], 0x50}}, {{&(0x7f0000002b00)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="cd81ff50cf51f3eb9a0275504f602dbcd8989fabb9ca175b51792ed70d96a5127cc0333cb7eb3030a41c16fe1dcc3612d7add81a826fa5427a42913657ad9a14b0cbee065e2bcdfe7312b77d43eb84a161c7879f1b7c4054550e1669b9825ed785c2d3", 0x63}], 0x1}}, {{&(0x7f0000002f80)={0xa, 0x4e20, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfe24}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000002fc0)="d6e453820310b97b55287a123e5a0a43dff88bd335454950eab33fae0a393d9bb19ef8968cc190df0853d8afcd80561e8bc8dab9d1e63268538a8d6add8fa4", 0x3f}, {0x0}], 0x2}}, {{&(0x7f0000003640)={0xa, 0x4e23, 0x3000000000000, @mcast2, 0x1000}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000005ac0)="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", 0xfb}], 0x1}}], 0x5, 0x0) 15:59:14 executing program 0: poll(&(0x7f0000000040)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0xffffffff) shutdown(r0, 0x0) 15:59:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) 15:59:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:59:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:14 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x2, 0x4, 0x3, 0x1}) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000059ffff00000000080039567b7275323030306e758b00"/37], 0x25) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x162) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000540)='security.SMACK64EXEC\x00', &(0x7f0000000580)='\x00', 0x1, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000400)={0x3, 0x0, 0x9, 0x1, 0x7fffffff, 0x0, 0x9, 0x0, 0x7, 0x7fffffff, 0xff, 0xfffffffffffffffa, 0x4, 0x0, 0x0, 0x3f, 0x5, 0x9}) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRES32], 0x1) accept$inet6(r1, 0x0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x800, 0x20) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000005c0)=0x3) close(r2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="e0000001ac1414aa0000000000000000d023a8d60ffae7c83f14572a1f888cf1ac5c4e6eb3141bee2833a924cea1967ca5f4b77e3b2a713b3cde2ec8578d46e68e05f7ceb904adccdc0a5a8804a764c809ab624e1be411dec31ac5b15efa8d24f7e94f66ed06d504c0ad3db5e181dae0b29e36677f28549c7a9721a407021f2c8b1182fc304f99a76204107c33c694f3a4ad5f76bed4d8ce366e7a03db938fa815f2a2aa3a86079407000000fddefc4a7707f4462ad020099ca5787e9115aa740ada4deb020eb3c0d35baa8654ac10e6fa4c1402fde420914e0b6b08"], 0x1) 15:59:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:59:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:59:14 executing program 2: timerfd_create(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000), 0x2000000000000136, 0x0) [ 199.388776] audit: type=1804 audit(1561219154.712:53): pid=9043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/37/bus" dev="sda1" ino=16659 res=1 15:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.571173] audit: type=1804 audit(1561219154.902:54): pid=9043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/37/bus" dev="sda1" ino=16659 res=1 [ 199.685098] kvm: pic: single mode not supported 15:59:15 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 15:59:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:59:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:15 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x2, 0x4, 0x3, 0x1}) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000059ffff00000000080039567b7275323030306e758b00"/37], 0x25) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x162) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000540)='security.SMACK64EXEC\x00', &(0x7f0000000580)='\x00', 0x1, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000400)={0x3, 0x0, 0x9, 0x1, 0x7fffffff, 0x0, 0x9, 0x0, 0x7, 0x7fffffff, 0xff, 0xfffffffffffffffa, 0x4, 0x0, 0x0, 0x3f, 0x5, 0x9}) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRES32], 0x1) accept$inet6(r1, 0x0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x800, 0x20) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000005c0)=0x3) close(r2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="e0000001ac1414aa0000000000000000d023a8d60ffae7c83f14572a1f888cf1ac5c4e6eb3141bee2833a924cea1967ca5f4b77e3b2a713b3cde2ec8578d46e68e05f7ceb904adccdc0a5a8804a764c809ab624e1be411dec31ac5b15efa8d24f7e94f66ed06d504c0ad3db5e181dae0b29e36677f28549c7a9721a407021f2c8b1182fc304f99a76204107c33c694f3a4ad5f76bed4d8ce366e7a03db938fa815f2a2aa3a86079407000000fddefc4a7707f4462ad020099ca5787e9115aa740ada4deb020eb3c0d35baa8654ac10e6fa4c1402fde420914e0b6b08"], 0x1) 15:59:15 executing program 2: poll(&(0x7f0000000040)=[{}], 0x2131, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd16, 0x0, 0x0, 0x800e00817) recvfrom$inet(r0, 0x0, 0xd85bc743, 0x0, 0x0, 0x800e00676) shutdown(r0, 0x0) [ 199.810344] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 199.936341] audit: type=1804 audit(1561219155.262:55): pid=9074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/38/bus" dev="sda1" ino=16666 res=1 [ 199.959730] protocol 88fb is buggy, dev hsr_slave_0 [ 199.963160] protocol 88fb is buggy, dev hsr_slave_0 [ 199.968082] protocol 88fb is buggy, dev hsr_slave_1 [ 199.973118] protocol 88fb is buggy, dev hsr_slave_1 15:59:15 executing program 2: request_key(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x8) ioctl(r0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x8000, 0x0, 'queue1\x00'}) futex(&(0x7f0000000580)=0x2, 0x0, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x2, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x0, 0xffff, 0x7fff, 0x0, 0x7}}, 0x50) inotify_init() shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/116) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)=0xfffffffffffffed3) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 200.021425] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:15 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x2, 0x4, 0x3, 0x1}) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000059ffff00000000080039567b7275323030306e758b00"/37], 0x25) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x162) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000540)='security.SMACK64EXEC\x00', &(0x7f0000000580)='\x00', 0x1, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000400)={0x3, 0x0, 0x9, 0x1, 0x7fffffff, 0x0, 0x9, 0x0, 0x7, 0x7fffffff, 0xff, 0xfffffffffffffffa, 0x4, 0x0, 0x0, 0x3f, 0x5, 0x9}) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRES32], 0x1) accept$inet6(r1, 0x0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x800, 0x20) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000005c0)=0x3) close(r2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="e0000001ac1414aa0000000000000000d023a8d60ffae7c83f14572a1f888cf1ac5c4e6eb3141bee2833a924cea1967ca5f4b77e3b2a713b3cde2ec8578d46e68e05f7ceb904adccdc0a5a8804a764c809ab624e1be411dec31ac5b15efa8d24f7e94f66ed06d504c0ad3db5e181dae0b29e36677f28549c7a9721a407021f2c8b1182fc304f99a76204107c33c694f3a4ad5f76bed4d8ce366e7a03db938fa815f2a2aa3a86079407000000fddefc4a7707f4462ad020099ca5787e9115aa740ada4deb020eb3c0d35baa8654ac10e6fa4c1402fde420914e0b6b08"], 0x1) 15:59:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 200.174413] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.199736] protocol 88fb is buggy, dev hsr_slave_0 [ 200.204872] protocol 88fb is buggy, dev hsr_slave_1 [ 200.384934] audit: type=1804 audit(1561219155.702:56): pid=9111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/39/bus" dev="sda1" ino=16664 res=1 15:59:15 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 15:59:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:59:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0xffffffffffffff45) 15:59:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:15 executing program 2: request_key(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x8) ioctl(r0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x8000, 0x0, 'queue1\x00'}) futex(&(0x7f0000000580)=0x2, 0x0, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x2, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x0, 0xffff, 0x7fff, 0x0, 0x7}}, 0x50) inotify_init() shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/116) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)=0xfffffffffffffed3) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 200.681453] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = dup(0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, 0x0, 0x20002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001e80)) getresuid(0x0, 0x0, &(0x7f0000000140)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x91) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e22, @local}}) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2) 15:59:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) [ 200.760235] protocol 88fb is buggy, dev hsr_slave_0 [ 200.765362] protocol 88fb is buggy, dev hsr_slave_1 [ 200.830989] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 200.867627] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.915505] audit: type=1800 audit(1561219156.232:57): pid=9146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16685 res=0 15:59:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:59:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 201.060005] audit: type=1804 audit(1561219156.262:58): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/41/file0" dev="sda1" ino=16685 res=1 [ 201.133551] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 201.319737] protocol 88fb is buggy, dev hsr_slave_0 [ 201.324936] protocol 88fb is buggy, dev hsr_slave_1 15:59:16 executing program 0: 15:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:16 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) mkdirat(r0, 0x0, 0x9) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x1d3, 0x0}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) 15:59:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:16 executing program 2: 15:59:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:59:16 executing program 2: [ 201.444515] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 201.470238] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:16 executing program 0: 15:59:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:59:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:16 executing program 5: 15:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:17 executing program 2: 15:59:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:17 executing program 0: [ 201.755143] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:17 executing program 5: 15:59:17 executing program 2: 15:59:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:59:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:17 executing program 0: 15:59:17 executing program 5: 15:59:17 executing program 2: 15:59:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:59:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:17 executing program 5: 15:59:17 executing program 0: 15:59:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:59:17 executing program 2: 15:59:17 executing program 5: 15:59:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:17 executing program 0: 15:59:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:59:17 executing program 5: 15:59:17 executing program 2: 15:59:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:17 executing program 0: 15:59:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:17 executing program 5: 15:59:17 executing program 2: 15:59:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100"], 0x3}}, 0x0) 15:59:18 executing program 0: 15:59:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:18 executing program 5: 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100"], 0x3}}, 0x0) 15:59:18 executing program 2: 15:59:18 executing program 0: 15:59:18 executing program 5: 15:59:18 executing program 2: 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100"], 0x3}}, 0x0) 15:59:18 executing program 0: 15:59:18 executing program 5: 15:59:18 executing program 2: 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471"], 0x3}}, 0x0) 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:18 executing program 2: 15:59:18 executing program 0: 15:59:18 executing program 5: 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471"], 0x3}}, 0x0) 15:59:18 executing program 0: 15:59:18 executing program 2: 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:18 executing program 5: 15:59:18 executing program 0: 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471"], 0x3}}, 0x0) 15:59:18 executing program 2: 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:18 executing program 0: 15:59:18 executing program 5: 15:59:18 executing program 2: 15:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x3}}, 0x0) 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:19 executing program 0: 15:59:19 executing program 2: 15:59:19 executing program 5: 15:59:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x3}}, 0x0) 15:59:19 executing program 2: 15:59:19 executing program 5: 15:59:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) 15:59:19 executing program 0: 15:59:19 executing program 2: [ 203.897861] validate_nla: 5 callbacks suppressed [ 203.897872] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:19 executing program 5: 15:59:19 executing program 0: 15:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) 15:59:19 executing program 0: 15:59:19 executing program 2: 15:59:19 executing program 5: 15:59:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x3}}, 0x0) 15:59:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) lstat(&(0x7f0000000240)='./file0/file0\x00', 0x0) [ 204.201702] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xffffffff}, 0x10) msgctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x0, 0x0, 0x800e0059e) shutdown(r0, 0x0) 15:59:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x427f, 0x2}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 15:59:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x3}}, 0x0) 15:59:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) 15:59:19 executing program 5: r0 = creat(0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x1}) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000059ffff00000000080039567b7275323030306e758b00"/37], 0x25) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x162) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000540)='security.SMACK64EXEC\x00', &(0x7f0000000580)='\x00', 0x1, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000400)={0x3, 0x200, 0x9, 0x1, 0x7fffffff, 0x0, 0x9, 0x0, 0x7, 0x7fffffff, 0xff, 0xfffffffffffffffa, 0x4, 0xfffffffffffffffa, &(0x7f00000003c0)=""/2, 0x3f, 0x5, 0x9}) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYRES32], 0x1) accept$inet6(r1, 0x0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x800, 0x20) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000005c0)=0x3) close(r2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="e0000001ac1414aa0000000000000000d023a8d60ffae7c83f14572a1f888cf1ac5c4e6eb3141bee2833a924cea1967ca5f4b77e3b2a713b3cde2ec8578d46e68e05f7ceb904adccdc0a5a8804a764c809ab624e1be411dec31ac5b15efa8d24f7e94f66ed06d504c0ad3db5e181dae0b29e36677f28549c7a9721a407021f2c8b1182fc304f99a76204107c33c694f3a4ad5f76bed4d8ce366e7a03db938fa815f2a2aa3a86079407000000fddefc4a7707f4462ad020099ca5787e9115aa740ada4deb020eb3c0d35baa8654ac10e6fa4c1402fde420914e0b6b08"], 0x1) 15:59:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 204.419954] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x3}}, 0x0) 15:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) 15:59:19 executing program 0: request_key(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x8) ioctl(r0, 0x80, 0x0) times(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x8000, 0x0, 'queue1\x00'}) futex(&(0x7f0000000580)=0x2, 0x0, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x2, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x1d, 0x0, 0x0, 0xffff, 0x7fff, 0x0, 0x7}}, 0x50) inotify_init() shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/116) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)=0xfffffffffffffed3) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 15:59:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 204.632339] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x3}}, 0x0) 15:59:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) 15:59:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) [ 204.805531] audit: type=1804 audit(1561219160.132:59): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/61/bus" dev="sda1" ino=16704 res=1 15:59:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x3}}, 0x0) 15:59:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 204.955652] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 204.990900] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 15:59:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) [ 205.073547] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 15:59:20 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000240)="17198153797c739da2b6b69957b2cb5c97eacff96268fd9827732df7bd7959292738829e6da1", 0x26, 0x8}, {&(0x7f0000000580)="73dba7e42467a56022d66f778329f8af598a8d9f5fa7139cf47f22d819ee6801ec986e2b6c8b597fc0b3e85f78326b6a486c46b81b39c3dd2c8461fa44a6a7aecced8199a051b2f5ac5889dde95ee1cc99e4071b224ddd26641209991824822c1c47cb0ed3acf758dc5114bf9ccfa4c70d0c74eebf0482892c8ca8dc496fb80be462c34ed6697477501658c6ec6d46eeb0aa5e89cfdec0dd58e18628b4b2264d426baddf4d79f72b2eebc139a39d867868dae3279fa2e5d4b9", 0xb9, 0x630f}, {&(0x7f0000000700)="5c8c641fc6bb1488328442701dba681c52d1fba27943ed89b0c4333e8b4e721916070f29f122ba961d87b5dde037d8dc2110099be75d2e05f125e8c86758b5b1f757649d72aef1c134f87317ff84d31ff02b842b86286723d055de50996ffe19240cd03cc588c0971c36d45ffd7f075f54990f6cc33be0bc8b6301f3cef2b52e93e7e2854c871a70c0d4b0213372477ef1b2f45eb290aaf5bb3274", 0x9b, 0x8000}], 0x2, &(0x7f0000000840)={[{@resgid={'resgid', 0x3d, r1}}, {@nombcache='nombcache'}, {@grpjquota='grpjquota='}, {@data_journal='data=journal'}, {@nojournal_checksum='nojournal_checksum'}, {@bsdgroups='bsdgroups'}], [{@smackfsdef={'smackfsdef', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x3}}, 0x0) 15:59:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) [ 205.224431] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:59:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x3}}, 0x0) [ 205.264851] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 205.272374] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:59:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:20 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x0, 0xe538, 0x4, {0x1, @raw_data="91c317e532ed8aae710af5141194a4f3c1c9dd7320301f4bbb68bb38cf4c0f7aabf90ec73338c4fbb209f2ada49252832a0f9f18764d92557b9ed6f9fbb91062e34a85f56a3625e27986be7298c838d4a88f9a98579cd767708a0902e15f31084d3d871c65e6295fb09a06231b4115303464d474efe7851aef656513a79ead86615a5dd817f7ad7871ff492da2d1a7765a717bd6fb7b764a9c6dd057250afa21935ec894b1001f7525d97b962b4397ade47b8ea3ab470c2678f2c866e649585c7eb5de1b83fda8ab"}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000240)={0x1}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) clock_getres(0x7, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x1, 0x1, 0x201e, 0x2, 0x1, 0x3, 0x1, 0xfffffffffffffffd}}) 15:59:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 205.326340] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:20 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x80000001, 0x100, 0x0, 0x0, 0x7ff}}) 15:59:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x2}}, 0x0) 15:59:20 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{&(0x7f0000002000)=@can, 0x80, 0x0}}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x80000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8}}, 0x18) [ 205.520954] FAULT_INJECTION: forcing a failure. [ 205.520954] name failslab, interval 1, probability 0, space 0, times 1 [ 205.619528] CPU: 1 PID: 9500 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 205.626611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.636000] Call Trace: [ 205.638713] dump_stack+0x172/0x1f0 [ 205.642424] should_fail.cold+0xa/0x1b [ 205.646347] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 205.651512] ? lock_downgrade+0x810/0x810 [ 205.655678] ? ___might_sleep+0x163/0x280 [ 205.659875] __should_failslab+0x121/0x190 [ 205.664137] should_failslab+0x9/0x14 15:59:21 executing program 5: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000900)=[{r0}], 0x1, &(0x7f0000000940)={0x0, 0x1c9c380}, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x3}, &(0x7f0000000040), &(0x7f00000000c0), 0x8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000140)=[0x793]) 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 205.667977] kmem_cache_alloc_node+0x26c/0x710 [ 205.672627] __alloc_skb+0xd5/0x5f0 [ 205.676270] ? skb_scrub_packet+0x490/0x490 [ 205.680636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.686227] ? netlink_autobind.isra.0+0x228/0x310 [ 205.691194] netlink_sendmsg+0x97b/0xd70 [ 205.695272] ? netlink_unicast+0x720/0x720 [ 205.699558] ? selinux_socket_sendmsg+0x36/0x40 [ 205.704251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.709803] ? security_socket_sendmsg+0x8d/0xc0 [ 205.714586] ? netlink_unicast+0x720/0x720 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 205.718880] sock_sendmsg+0xd7/0x130 [ 205.722619] ___sys_sendmsg+0x803/0x920 [ 205.726606] ? copy_msghdr_from_user+0x430/0x430 [ 205.731380] ? lock_downgrade+0x810/0x810 [ 205.735539] ? kasan_check_read+0x11/0x20 [ 205.739720] ? __fget+0x367/0x540 [ 205.743193] ? iterate_fd+0x360/0x360 [ 205.747016] ? __fget_light+0x1a9/0x230 [ 205.751008] ? __fdget+0x1b/0x20 [ 205.754387] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.759950] __sys_sendmsg+0x105/0x1d0 [ 205.763854] ? __ia32_sys_shutdown+0x80/0x80 [ 205.768332] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 205.773104] ? do_syscall_64+0x26/0x620 [ 205.777098] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.777117] ? do_syscall_64+0x26/0x620 [ 205.786476] __x64_sys_sendmsg+0x78/0xb0 [ 205.790558] do_syscall_64+0xfd/0x620 [ 205.790580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.790592] RIP: 0033:0x4592c9 15:59:21 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000002c0)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="080027bd7000ffdbdf250d000000d800040054000700080002003f00000008000200ff030000080004000700000008000300010000000800020040000000080001000d00000008000300000000000800040009000000080004000400000008000400ff0f00004c00070008000200ff01000008000200ff070000080001000c00000008000200190200000800040006000000080002000100008008000300200000000800040005000000080001000a00000034000700704ed57cfbf307e8001100000008000400070000000800020008000000080002000100000008000200540f0000080002"], 0xec}, 0x1, 0x0, 0x0, 0x48080}, 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x3}) 15:59:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x2}}, 0x0) [ 205.790607] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.790615] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 205.790631] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 205.790640] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 205.790649] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 205.790658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 205.790667] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 15:59:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x2}}, 0x0) [ 205.940713] FAULT_INJECTION: forcing a failure. [ 205.940713] name failslab, interval 1, probability 0, space 0, times 0 [ 205.987389] CPU: 1 PID: 9528 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 205.994468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.003837] Call Trace: [ 206.006456] dump_stack+0x172/0x1f0 [ 206.010120] should_fail.cold+0xa/0x1b [ 206.014025] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 206.019143] ? lock_downgrade+0x810/0x810 [ 206.019162] ? ___might_sleep+0x163/0x280 [ 206.019184] __should_failslab+0x121/0x190 [ 206.031813] should_failslab+0x9/0x14 [ 206.035630] kmem_cache_alloc_node_trace+0x274/0x720 [ 206.040755] ? __alloc_skb+0xd5/0x5f0 [ 206.044576] __kmalloc_node_track_caller+0x3d/0x80 [ 206.049520] __kmalloc_reserve.isra.0+0x40/0xf0 [ 206.054204] __alloc_skb+0x10b/0x5f0 [ 206.057935] ? skb_scrub_packet+0x490/0x490 [ 206.062266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.062282] ? netlink_autobind.isra.0+0x228/0x310 [ 206.062300] netlink_sendmsg+0x97b/0xd70 [ 206.062320] ? netlink_unicast+0x720/0x720 [ 206.062341] ? selinux_socket_sendmsg+0x36/0x40 15:59:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0xff6f, 0x0, 0x1b3, 0x0, 0x3b8}}], 0x262, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x80000001, 0x85, 0x8d}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='timers\x00') fanotify_init(0x11, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 206.062358] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.062374] ? security_socket_sendmsg+0x8d/0xc0 [ 206.062387] ? netlink_unicast+0x720/0x720 [ 206.062400] sock_sendmsg+0xd7/0x130 [ 206.062413] ___sys_sendmsg+0x803/0x920 [ 206.062426] ? copy_msghdr_from_user+0x430/0x430 [ 206.062446] ? lock_downgrade+0x810/0x810 [ 206.062462] ? kasan_check_read+0x11/0x20 [ 206.062479] ? __fget+0x367/0x540 [ 206.062499] ? iterate_fd+0x360/0x360 [ 206.124703] ? __fget_light+0x1a9/0x230 [ 206.132462] ? __fdget+0x1b/0x20 [ 206.132481] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.132503] __sys_sendmsg+0x105/0x1d0 [ 206.132518] ? __ia32_sys_shutdown+0x80/0x80 [ 206.132548] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 206.132564] ? do_syscall_64+0x26/0x620 [ 206.132580] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.132598] ? do_syscall_64+0x26/0x620 [ 206.167905] __x64_sys_sendmsg+0x78/0xb0 [ 206.172000] do_syscall_64+0xfd/0x620 [ 206.175824] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.181028] RIP: 0033:0x4592c9 [ 206.184225] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.203133] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 206.210854] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 206.218135] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 206.225409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:59:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x387}, {r0, 0x2000}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000001c0)={0x7f}, 0x8) listen(r0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 15:59:21 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x80000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(r1, 0xa498, 0x0) 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 206.232690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 206.239967] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 15:59:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB], 0x2}}, 0x0) [ 206.314254] audit: type=1400 audit(1561219161.642:60): avc: denied { prog_load } for pid=9545 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:59:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:59:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:59:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB], 0x2}}, 0x0) [ 206.500207] audit: type=1400 audit(1561219161.822:61): avc: denied { prog_run } for pid=9545 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:59:21 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:21 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xfff) clone(0x8000000010003fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0xdc}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000008c0)={r2, 0x10000, 0x7fffffff, 0x9, 0x101, 0x2, 0x100}) 15:59:21 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x100000000000000d) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x200000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x3, 0xd000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4) ioctl$KVM_SMI(r1, 0xaeb7) time(&(0x7f0000000040)) 15:59:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e21, @remote}}}, 0x90) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x2a, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x11, 0x80002, 0x0) sendmmsg(r3, &(0x7f0000003e00)=[{{&(0x7f00000001c0)=@ipx={0x4, 0x6558, 0x6000000, "45b93a30573c"}, 0x80, 0x0}}], 0x2a6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000300)={r3}) 15:59:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x2, 0x400000020) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000006c0)="90127c0bfdaa72783b520edca8a95d6ae2eaa9cc65de8fe9de0670a90746c58c33f1dbcfc798f6f42734cc1b1b8ead4a382fd0e8bc36aaa51e272d918f2d5005009b0e621d31f1388959f34b0137957b8b480d81edeae2c1e3d4371868f5c6d068ef7171527af92aee1c5c5cfe2c473bb0598b533d351016395c7fa9e3949bfacd13ddf84dfafdb7a42ed1d15136b65e437d49152adbb2fdb230e37695ab9e7d4456a0f5dda7eec8ded2c4e8290e22d96b4d6060f6a5177ac4b05f830123c89c7d90d2050d0d507107d1499e51cb6ac79cb94102220b220900000046c3b01745e5362ff04740580f0d4c8431ab7855ec32d7017390c6af0ab0dcf3baab963558a56cfca6489e03f13c65a36bd2dabdebc89587b1e330cd2dbd14e6389dfbd12050447e5edb00"/305, 0x131, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r3, 0x3, 0x23}, &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'rmd160\x00'}}, &(0x7f0000000400)="7ad08417bb", &(0x7f00000005c0)="24847712c83bcfbb2d89d0512005d7d77e763e59b9a18f868d402a0000000000000000") r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x26}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ccd8ff784d1b150b841f6f2cd846592597e3824eb017119a018e953912ceb3587712d2115b4f5000412d5c30ef780a6d818cb86e4399cdfa88fa3f72d5f72305c708fbd45cedb94514f11e117389772b9d3787a60d7a8e90956551d519bf0ba817baf2f8f9d652a7c79b8ee9007612392880f9f8acd229d18e9c830ea47224072f4928ed9ae99f474dc09152e67ec7c884020d71e8e80fa6", 0x98, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000180)='/dev/snapshot\x00', &(0x7f00000001c0)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002abd7000fcdbdf2501000000f0ffffff0841000000140098000000407564703a73797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x20048000}, 0x48080) 15:59:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 206.715964] FAULT_INJECTION: forcing a failure. [ 206.715964] name failslab, interval 1, probability 0, space 0, times 0 15:59:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB], 0x2}}, 0x0) [ 206.783124] CPU: 1 PID: 9580 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 206.790196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.799549] Call Trace: [ 206.799586] dump_stack+0x172/0x1f0 [ 206.799616] should_fail.cold+0xa/0x1b [ 206.799640] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 206.799664] ? netlink_deliver_tap+0x146/0xc20 [ 206.799688] __should_failslab+0x121/0x190 [ 206.824018] should_failslab+0x9/0x14 [ 206.827837] kmem_cache_alloc+0x47/0x700 [ 206.831916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.837518] ? check_preemption_disabled+0x48/0x290 [ 206.842548] ? lock_acquire+0x16f/0x3f0 [ 206.846539] skb_clone+0x156/0x3e0 [ 206.850097] netlink_deliver_tap+0x97b/0xc20 [ 206.854528] netlink_unicast+0x5a8/0x720 [ 206.858606] ? netlink_attachskb+0x770/0x770 [ 206.863035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.868589] netlink_sendmsg+0x8ae/0xd70 [ 206.872667] ? netlink_unicast+0x720/0x720 [ 206.876918] ? selinux_socket_sendmsg+0x36/0x40 [ 206.881604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.887150] ? security_socket_sendmsg+0x8d/0xc0 [ 206.891923] ? netlink_unicast+0x720/0x720 [ 206.896181] sock_sendmsg+0xd7/0x130 [ 206.899917] ___sys_sendmsg+0x803/0x920 [ 206.903908] ? copy_msghdr_from_user+0x430/0x430 [ 206.908693] ? lock_downgrade+0x810/0x810 [ 206.912864] ? kasan_check_read+0x11/0x20 [ 206.917034] ? __fget+0x367/0x540 [ 206.920509] ? iterate_fd+0x360/0x360 [ 206.924324] ? __fget_light+0x1a9/0x230 [ 206.928305] ? __fdget+0x1b/0x20 15:59:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100"], 0x2}}, 0x0) 15:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = getpgid(0xffffffffffffffff) getpgid(r1) setpriority(0x2, 0x0, 0x0) [ 206.931701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.937347] __sys_sendmsg+0x105/0x1d0 [ 206.941254] ? __ia32_sys_shutdown+0x80/0x80 [ 206.945693] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 206.950464] ? do_syscall_64+0x26/0x620 [ 206.954458] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.959836] ? do_syscall_64+0x26/0x620 [ 206.963828] __x64_sys_sendmsg+0x78/0xb0 [ 206.967903] do_syscall_64+0xfd/0x620 [ 206.971730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.976944] RIP: 0033:0x4592c9 15:59:22 executing program 0: semget$private(0x0, 0x3, 0x8) r0 = semget(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) [ 206.980149] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.999069] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 207.006796] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 207.014077] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 207.021530] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:59:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x6, 0x485, 0x0, 0x0) [ 207.028806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 207.036093] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 [ 207.079790] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:22 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100"], 0x2}}, 0x0) 15:59:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15, 0x485, 0x0, 0x0) 15:59:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x101, 0x0, 0xfffffffffffff78e}) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2203, 0x0) 15:59:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000003c0)={'syz'}, 0x0, r0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0xfd}) rename(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)={0x2000}) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x1, 0x2063, 0x8, "44c061c936ca333f6394f15897cf031fe6cc7d", 0x1, 0x80}) ioctl$RTC_UIE_OFF(r5, 0x7004) fsetxattr$security_smack_entry(r4, &(0x7f0000000400)='security.SMACK64IPIN\x00', 0xfffffffffffffffd, 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x0, r6}) msgget(0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) 15:59:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x84, 0x1, 0x10}, 0x12a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000140)=@ethtool_cmd={0x9, 0x7d, 0x9e4, 0x9d83, 0x100000000, 0x17f, 0x40, 0x3, 0x6, 0xfffffffffffffff9, 0x8001, 0xb5ef, 0x5, 0x0, 0x0, 0x40, [0x10000000000000, 0x1]}}) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x5e, 0x20001000, 0x0, 0x8001, 0x401, 0x8, 0x1f, 0x4, 0xfffffffffffffffc, 0x7fff}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x80040) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @local, 0xf9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe}, 0x20) 15:59:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100"], 0x2}}, 0x0) [ 207.380853] FAULT_INJECTION: forcing a failure. [ 207.380853] name failslab, interval 1, probability 0, space 0, times 0 [ 207.398923] CPU: 1 PID: 9636 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 207.405975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.415830] Call Trace: [ 207.418444] dump_stack+0x172/0x1f0 [ 207.422105] should_fail.cold+0xa/0x1b [ 207.426019] ? fault_create_debugfs_attr+0x1e0/0x1e0 15:59:22 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{0x0, 0x6}, 'syz1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x0, r6}) msgget(0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) [ 207.528589] ? netlink_unicast+0x720/0x720 [ 207.532846] ? selinux_socket_sendmsg+0x36/0x40 [ 207.537561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.543116] ? security_socket_sendmsg+0x8d/0xc0 [ 207.547886] ? netlink_unicast+0x720/0x720 [ 207.552137] sock_sendmsg+0xd7/0x130 [ 207.555871] ___sys_sendmsg+0x803/0x920 [ 207.559956] ? copy_msghdr_from_user+0x430/0x430 [ 207.564733] ? lock_downgrade+0x810/0x810 [ 207.568901] ? kasan_check_read+0x11/0x20 [ 207.573069] ? __fget+0x367/0x540 [ 207.573091] ? iterate_fd+0x360/0x360 [ 207.573113] ? __fget_light+0x1a9/0x230 [ 207.573128] ? __fdget+0x1b/0x20 [ 207.573151] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 207.593253] __sys_sendmsg+0x105/0x1d0 [ 207.597154] ? __ia32_sys_shutdown+0x80/0x80 [ 207.601597] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 207.606365] ? do_syscall_64+0x26/0x620 [ 207.610355] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.615735] ? do_syscall_64+0x26/0x620 [ 207.619735] __x64_sys_sendmsg+0x78/0xb0 [ 207.623813] do_syscall_64+0xfd/0x620 15:59:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000003c0)={'syz'}, 0x0, r0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0xfd}) rename(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)={0x2000}) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x1, 0x2063, 0x8, "44c061c936ca333f6394f15897cf031fe6cc7d", 0x1, 0x80}) ioctl$RTC_UIE_OFF(r5, 0x7004) fsetxattr$security_smack_entry(r4, &(0x7f0000000400)='security.SMACK64IPIN\x00', 0xfffffffffffffffd, 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x0, r6}) msgget(0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) [ 207.627642] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.632846] RIP: 0033:0x4592c9 [ 207.636051] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.654969] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 207.662703] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 207.669988] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 15:59:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) getgroups(0x2a3, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) setregid(0x0, r1) [ 207.677263] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 207.684546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 207.691824] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 15:59:23 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x44, 0x485, 0x0, 0x0) 15:59:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x1, 0x3, 0x4, 0x80, 'syz1\x00', 0xfffffffffffffff7}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = semget(0x1, 0x3, 0x100) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f0000000900)=""/4096) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x210, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) 15:59:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="000000000000000018001200100001006970366772657471"], 0x2}}, 0x0) 15:59:23 executing program 5: r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 15:59:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000003c0)={'syz'}, 0x0, r0) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0xfd}) rename(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)) write$capi20_data(r5, &(0x7f0000000300)=ANY=[], 0x28) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)={0x2000}) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x1, 0x2063, 0x8, "44c061c936ca333f6394f15897cf031fe6cc7d", 0x1, 0x80}) ioctl$RTC_UIE_OFF(r5, 0x7004) fsetxattr$security_smack_entry(r4, &(0x7f0000000400)='security.SMACK64IPIN\x00', 0xfffffffffffffffd, 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x0, r6}) msgget(0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) 15:59:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="000000000000000018001200100001006970366772657471"], 0x2}}, 0x0) 15:59:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000008c0)='./file0\x00', 0x0) fstatfs(r0, &(0x7f00000006c0)=""/73) 15:59:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x600, 0x485, 0x0, 0x0) [ 208.063038] FAULT_INJECTION: forcing a failure. [ 208.063038] name failslab, interval 1, probability 0, space 0, times 0 15:59:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x2}}, 0x0) 15:59:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @rand_addr="b9dbc1aaaca72b7ab027f2587f4a1be9", 0x1f}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000020080000000000001404010400000000000000000aaaaaa900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xcc3dae197fd9b26f}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000) getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00]) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0x7fff) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000140)=[r3, r4]) [ 208.150511] CPU: 1 PID: 9679 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 208.157677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.167042] Call Trace: [ 208.169664] dump_stack+0x172/0x1f0 [ 208.173321] should_fail.cold+0xa/0x1b [ 208.177241] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 208.182369] ? lock_downgrade+0x810/0x810 [ 208.186537] ? ___might_sleep+0x163/0x280 [ 208.190707] __should_failslab+0x121/0x190 [ 208.194966] should_failslab+0x9/0x14 [ 208.198788] kmem_cache_alloc_node_trace+0x274/0x720 [ 208.203917] ? __alloc_skb+0xd5/0x5f0 [ 208.207746] __kmalloc_node_track_caller+0x3d/0x80 [ 208.212695] __kmalloc_reserve.isra.0+0x40/0xf0 [ 208.217395] __alloc_skb+0x10b/0x5f0 [ 208.221131] ? skb_scrub_packet+0x490/0x490 [ 208.225479] ? kasan_check_write+0x14/0x20 [ 208.229729] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 208.234596] netlink_ack+0x25c/0xb50 [ 208.238333] ? netlink_sendmsg+0xd70/0xd70 [ 208.242587] ? mutex_unlock+0xd/0x10 [ 208.246314] ? genl_rcv_msg+0x106/0x16c [ 208.250311] netlink_rcv_skb+0x382/0x460 [ 208.254388] ? genl_family_rcv_msg+0xd30/0xd30 [ 208.258990] ? netlink_ack+0xb50/0xb50 [ 208.262905] genl_rcv+0x29/0x40 [ 208.266208] netlink_unicast+0x537/0x720 [ 208.270289] ? netlink_attachskb+0x770/0x770 [ 208.274719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.280291] netlink_sendmsg+0x8ae/0xd70 [ 208.284373] ? netlink_unicast+0x720/0x720 [ 208.288630] ? selinux_socket_sendmsg+0x36/0x40 [ 208.293318] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.298871] ? security_socket_sendmsg+0x8d/0xc0 [ 208.302024] audit: type=1804 audit(1561219163.502:62): pid=9683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/71/file0/file0" dev="loop5" ino=3 res=1 [ 208.303647] ? netlink_unicast+0x720/0x720 [ 208.334806] sock_sendmsg+0xd7/0x130 [ 208.334826] ___sys_sendmsg+0x803/0x920 [ 208.334845] ? copy_msghdr_from_user+0x430/0x430 [ 208.334868] ? lock_downgrade+0x810/0x810 [ 208.342556] ? kasan_check_read+0x11/0x20 [ 208.342578] ? __fget+0x367/0x540 [ 208.342599] ? iterate_fd+0x360/0x360 [ 208.342622] ? __fget_light+0x1a9/0x230 [ 208.342638] ? __fdget+0x1b/0x20 [ 208.342660] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.375998] __sys_sendmsg+0x105/0x1d0 [ 208.379919] ? __ia32_sys_shutdown+0x80/0x80 [ 208.384451] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.389227] ? do_syscall_64+0x26/0x620 [ 208.393228] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 15:59:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000007) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="000004000000f000"], 0x8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000419, 0x0) [ 208.398611] ? do_syscall_64+0x26/0x620 [ 208.402613] __x64_sys_sendmsg+0x78/0xb0 [ 208.406695] do_syscall_64+0xfd/0x620 [ 208.410625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.417330] RIP: 0033:0x4592c9 [ 208.420540] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.439467] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 208.447202] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 208.454497] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 208.461775] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 208.469060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 208.476347] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 15:59:23 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) r2 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x5f, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x8, @empty, 0x200}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, 0x0) [ 208.648961] FAULT_INJECTION: forcing a failure. [ 208.648961] name failslab, interval 1, probability 0, space 0, times 0 [ 208.676105] CPU: 0 PID: 9709 Comm: syz-executor.1 Not tainted 4.19.54+ #26 [ 208.683184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.692554] Call Trace: [ 208.695176] dump_stack+0x172/0x1f0 [ 208.698841] should_fail.cold+0xa/0x1b [ 208.702758] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 208.707887] ? find_held_lock+0x35/0x130 [ 208.711967] ? netlink_deliver_tap+0x146/0xc20 [ 208.716573] __should_failslab+0x121/0x190 [ 208.720827] should_failslab+0x9/0x14 [ 208.724652] kmem_cache_alloc+0x47/0x700 [ 208.728733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.734273] ? check_preemption_disabled+0x48/0x290 [ 208.739279] ? lock_acquire+0x16f/0x3f0 [ 208.743246] skb_clone+0x156/0x3e0 [ 208.746783] netlink_deliver_tap+0x97b/0xc20 [ 208.751272] __netlink_sendskb+0x68/0xc0 [ 208.755337] netlink_unicast+0x616/0x720 [ 208.759385] ? netlink_attachskb+0x770/0x770 [ 208.763805] netlink_ack+0x60d/0xb50 [ 208.767512] ? netlink_sendmsg+0xd70/0xd70 [ 208.771736] ? mutex_unlock+0xd/0x10 [ 208.775444] ? genl_rcv_msg+0x106/0x16c [ 208.779403] netlink_rcv_skb+0x382/0x460 [ 208.783460] ? genl_family_rcv_msg+0xd30/0xd30 [ 208.788253] ? netlink_ack+0xb50/0xb50 [ 208.792135] genl_rcv+0x29/0x40 [ 208.795400] netlink_unicast+0x537/0x720 [ 208.799451] ? netlink_attachskb+0x770/0x770 [ 208.803852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.809379] netlink_sendmsg+0x8ae/0xd70 [ 208.813455] ? netlink_unicast+0x720/0x720 [ 208.817684] ? selinux_socket_sendmsg+0x36/0x40 [ 208.822344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.827871] ? security_socket_sendmsg+0x8d/0xc0 [ 208.832612] ? netlink_unicast+0x720/0x720 [ 208.836839] sock_sendmsg+0xd7/0x130 [ 208.840539] ___sys_sendmsg+0x803/0x920 [ 208.844498] ? copy_msghdr_from_user+0x430/0x430 [ 208.849366] ? lock_downgrade+0x810/0x810 [ 208.853506] ? kasan_check_read+0x11/0x20 [ 208.857646] ? __fget+0x367/0x540 [ 208.861089] ? iterate_fd+0x360/0x360 [ 208.864902] ? __fget_light+0x1a9/0x230 [ 208.868877] ? __fdget+0x1b/0x20 [ 208.872231] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.877759] __sys_sendmsg+0x105/0x1d0 [ 208.881638] ? __ia32_sys_shutdown+0x80/0x80 [ 208.886042] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.890786] ? do_syscall_64+0x26/0x620 [ 208.894748] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.900097] ? do_syscall_64+0x26/0x620 [ 208.904063] __x64_sys_sendmsg+0x78/0xb0 [ 208.908113] do_syscall_64+0xfd/0x620 [ 208.911902] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.917077] RIP: 0033:0x4592c9 [ 208.920256] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.939153] RSP: 002b:00007f8a6ed10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 208.946942] RAX: ffffffffffffffda RBX: 00007f8a6ed10c90 RCX: 00000000004592c9 [ 208.954283] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 208.961536] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 208.968789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ed116d4 [ 208.976046] R13: 00000000004c6a87 R14: 00000000004dba68 R15: 0000000000000004 15:59:24 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x8000000101000, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x100) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r2, 0xf, 0x3}, 0x10) r3 = getegid() getsockname(r1, &(0x7f00000004c0)=@l2, &(0x7f0000000540)=0x80) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x31, "d1bab1a2688a45e3e3f3f96ea6df56b96e31af301bc8b1fbe67f03c703c932ac650f62926b5fb88c4a07d90938e723603a"}, &(0x7f0000000340)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000380)={r4, 0x1, 0xb9, "b52ad26ff28597bc3f08e5a5e3091459b777b6a477ccb9b4ae2e49651764d44ae5a307284ebf4922bdd4c7f9bc339ab12b32533f23ff7235a88433309f609c954771bf4533cb6c7cc97b221cf578370485c195eb0b289fe1e15e4829173ed402fb797cedb5b7d11a8eabdf8a047e8674911b224dd7f330b1e65ef38bd2548c1323bfe0d6c3aa39c6471df0afc323ca7bbd40ff77ced36116b8aeaee9761971b16d94fb865e741568b2ceef1d97e2174553e6405113ab5231b0"}, 0xc1) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x8000) getgroups(0x1, &(0x7f0000000240)=[r3]) keyctl$revoke(0xf, r0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@remote={[], 0x3}, 0xa, 'rose0\x00'}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 15:59:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x2}}, 0x0) 15:59:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x1500, 0x485, 0x0, 0x0) 15:59:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x81, 0x4, [0x0]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 15:59:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "5b77ae23c94d7a07"}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 15:59:24 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x2}}, 0x0) 15:59:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x121, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) 15:59:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x4400, 0x485, 0x0, 0x0) 15:59:24 executing program 0: lstat(0x0, &(0x7f0000000840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) getuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1", 0x44, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000127bd7000ffdbdf2501000800080005000000008008000500ff032203147a3f0014000100e4000002000000000000000000000000080003000400000008000d00010000000817ea70b8fc418300"/91], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) [ 209.235309] validate_nla: 3 callbacks suppressed [ 209.235319] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x2}}, 0x0) 15:59:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x14}, 0x1, 0x2000000000000000}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x800) bind$tipc(r1, 0x0, 0xffffffffffffffcf) 15:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) setfsuid(r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a0a00001f00000001020800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xfffffffffffffe5d}], 0x1}, 0x0) 15:59:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x150000, 0x485, 0x0, 0x0) 15:59:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x2}}, 0x0) [ 209.474395] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 [ 209.485381] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:24 executing program 2: stat(&(0x7f0000005540)='./file0\x00', &(0x7f0000005280)) lstat(&(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, 0x0, r0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/225, 0xe1}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4}, 0x8}, {{&(0x7f00000013c0)=@ax25={{0x3, @default}, [@default, @null, @null, @remote, @bcast, @netrom, @null, @netrom]}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/185, 0xb9}, {&(0x7f0000001500)}, {&(0x7f0000001540)=""/236, 0xec}, {&(0x7f0000001640)=""/111, 0x6f}, {&(0x7f00000016c0)=""/249, 0xf9}], 0x5}, 0x2}, {{&(0x7f0000001840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000018c0)=""/125, 0x7d}, {&(0x7f0000001940)=""/86, 0x56}, {&(0x7f00000019c0)=""/209, 0xd1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/210, 0xd2}], 0x5, &(0x7f0000002c40)=""/112, 0x70}, 0x1}, {{&(0x7f0000002cc0)=@alg, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002d40)=""/50, 0x32}, {&(0x7f0000002d80)=""/189, 0xbd}, {&(0x7f0000002e40)=""/124, 0x7c}, {&(0x7f0000002ec0)=""/99, 0x63}, {&(0x7f0000002f40)=""/16, 0x10}, {&(0x7f0000002f80)=""/196, 0xc4}, {&(0x7f0000003080)=""/51, 0x33}], 0x7}, 0x84}, {{&(0x7f0000003140)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000031c0)=""/198, 0xc6}], 0x1, &(0x7f0000003300)=""/164, 0xa4}, 0x8}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f00000033c0)=""/59, 0x3b}, {&(0x7f0000003400)=""/180, 0xb4}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/248, 0xf8}, {&(0x7f00000046c0)=""/75, 0x4b}, {&(0x7f0000004740)=""/67, 0x43}], 0x7}, 0x9}, {{&(0x7f0000004840)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c80)=[{&(0x7f00000048c0)=""/102, 0x66}, {&(0x7f0000004940)=""/149, 0x95}, {&(0x7f0000004a00)=""/100, 0x64}, {&(0x7f0000004a80)=""/114, 0x72}, {&(0x7f0000004b00)=""/246, 0xf6}, {&(0x7f0000004c00)=""/77, 0x4d}], 0x6, &(0x7f0000004d00)=""/227, 0xe3}, 0xafd}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005040)=[{&(0x7f0000004e80)=""/210, 0xd2}, {&(0x7f0000004f80)=""/102, 0x66}, {&(0x7f0000005000)=""/23, 0x17}], 0x3}, 0x6}], 0x8, 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000005400)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000054c0)={&(0x7f0000005580)=ANY=[@ANYBLOB="60000000180000062dbd7000fbdbdf250a8000ffff04fd0f00250000080014000000000008001700050000000800150007000000080017009207000008001700c00e000008000100", @ANYRES32=r2, @ANYBLOB="0c00090069990000", @ANYRES32=r3, @ANYBLOB="08001400090000003d66041aa63700"/27], 0x60}, 0x1, 0x0, 0x0, 0x4014}, 0x40) 15:59:24 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000040), 0x31972dc0d7205ef9) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10005021}, 0xffffffffffffffd3, &(0x7f00000004c0)={&(0x7f00000003c0)=@upd={0x0, 0x12, 0x7, 0x70bd2c, 0x25dfdbfe, {{'rfc4106(aegis128l-generic)\x00'}, [], [], 0x400}, [{0x0, 0x1, 0x1ff}, {0x0, 0x1, 0x9}, {0x0, 0x1, 0xb}, {0x0, 0x1, 0x8000}]}, 0x77}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xf4, 0x20000) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x5, 0x7, 0x8, 0x82e, 0x101, 0x81, 0x7f, 0x1000, 0xbf4, 0x2, 0x6}, 0xb) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) 15:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x1000000, 0x485, 0x0, 0x0) 15:59:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000180)=ANY=[@ANYBLOB="2c636f6e746578743d7374532e331e2a4adf66665f752c58736d61676963393078303030303030303030303030303430312c00194ab64ed489e49fbd27360630a8517e7c9bb69240ac7d18322eff8adb0b87323aa6819cae576d6d7a4f8fdae3d761fe9a52fb549cf346f9e3702fda00397413bca72f0b59fd6e6aad935592dd48de70c929"]) r1 = dup(r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000000)=""/31, &(0x7f00000000c0)=0x1f) 15:59:25 executing program 0: lstat(0x0, &(0x7f0000000840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) getuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1", 0x44, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000127bd7000ffdbdf2501000800080005000000008008000500ff032203147a3f0014000100e4000002000000000000000000000000080003000400000008000d00010000000817ea70b8fc418300"/91], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 15:59:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x2}}, 0x0) [ 209.796254] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:25 executing program 5: r0 = socket(0x10, 0x80000, 0x400) getsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) prctl$PR_SET_MM_AUXV(0x29, 0xc, &(0x7f0000000000), 0x0) 15:59:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x6000000, 0x485, 0x0, 0x0) [ 209.869037] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x2}}, 0x0) 15:59:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d44bd6286d7815254d29ea6c8c9b070226d2762e2c9dee4686a69635b7d9f6b621641ab4461c739b7e96a730b1bc407202290784dceae116578202cbc93a4204c9a3d10b4c138ff071df", 0x4a}, {&(0x7f00000000c0)="98453a9b115d42c87dd69e508665aae0574ad60d16c567fa975b60eb8c97aade0ea0548f5a600796a2", 0x29}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000100)="32f58e17aa33a694abaf89b6a9229cd933b5e85fa84113b0caed6a0d00f12c73503778fd880ac235cd0c7b59c7d545cee30dbe425004a85e244ecf1fa45fd6a03f1b5dea7ab7e0fabb35d8bdea4eac62aa46a8f487e7ae5e1532e0353f710d2c7797f946aa2535fc654602d9a09a3808fa02a8db09945acf087fadd93c46fe77592f0cf3f8e8b8ac5a26616987fd5a92d4779a8df4365105a7daf63017cd07a034e2a76a02f926ee7a7d141a5284313fca358fc8bde62c80376417", 0xbb}], 0x4, &(0x7f00000012c0)=[{0x10, 0x110, 0x5}, {0xb8, 0x11f, 0x2, "d2a0fcc5aed9eb5a89ac95eac5b8568e36032f93072943b6a6ba0f027fdea2c2309a3fb7d6e9ba1ffa14a40bfc1f42d0e08e8e41d94ea82177c99a8a3d4dcac360a4cb1dbfcbb087b4a50d1c70c26e96bb3976ed32e11d0f5cdef29b9ea93ab796c1d84243f9f2a6df2fb221ae64f0f8881368ff9ebc443b3d8be464b5f791c871e68380121c838df33d1331e91963ebe4d83fdeba285d4232e06bdde560d55c36c50efa70e5"}, {0xa0, 0x11f, 0x1ff, "2753c916880185903fddcd481b19d706c31b13315fb8f86875310fc421524e3b0e811d499ec74c7921a569b1857a5040dd89c2b521ef50171d129e696db0d9b6aa995916783883a5bd42152fec9ff6c5e00cdb8c7b392377646bd95b4f13ac87f0a4c79536aa5a03f4f5668759ceaf2cfdddb3d35ca5ea65213cb1fb35c189528977f83e1602eac7ad23e959"}, {0x108, 0x10d, 0x80, "5b8a53993e1788684a2dfb65bc15d3f2244badea4cf1ba709c5b37eaac0b4398c60c64493ee34e33a400bfc92f918b46184360e70898b3376fb603038840f67081737c602a375d1c960d36bc3f1f6726f2fc91915a769bafc5a9ecbb1a8ab68218e3da6e6a989104d28a5438ba5c3c7b531b1119d1a6a547e25c46f828ed2841a0ed2a57842915d50ddf810661ddc1633f1069b9f6738067811b43c18f56ca3fe473684f8ee682df9743b62a5cee29ea52bff81c32c43db9596484d6a015f091b2b2b13bfee899fa1c264994d8e70d0e9b11f15f0fad54bb867d21bc959dd6de3dab5ff860ae48482d40172f38049c6f20f4eafa"}, {0x70, 0x6, 0x401, "2a4d8b69038761f0a46e175970a4dbc0fe6da599424010b8852ef806e7bf46c268dcea03047982f5ea04a4847aa052c5529a46eb060b6f7d8eea7bea7ae829a530511463a2b8e82641784804ac24000991fbbec047238bdc283955d9e7"}, {0x1010, 0x113, 0x60c, "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"}], 0x12f0}, 0x20000090) r2 = dup2(r0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x3fffffffffffed0, 0x0, 0x0) 15:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:25 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr, 0x8}, 0x1c) read(r0, &(0x7f00000002c0)=""/198, 0xffffffd7) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0x63, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 15:59:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x44000000, 0x485, 0x0, 0x0) 15:59:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x2}}, 0x0) [ 210.162303] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 210.185872] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:25 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 210.248900] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7fff, 0x42b, 0x2, 0x21ea, 0x0, 0xaca, 0x4000, 0x3, 0x8000, 0xfffffffffffff028, 0x0, 0x9, 0xff, 0x5, 0xbb9, 0xffffffffffffff80, 0x100, 0x3, 0x2, 0x5, 0x2, 0x6, 0x4b80000000000000, 0x10000, 0xe6, 0x2, 0x4, 0x2, 0x82c, 0x31, 0xbbc, 0x6, 0x9, 0x4, 0x2, 0x2, 0x0, 0x5, 0x1, @perf_config_ext={0x6, 0x6}, 0xd80, 0x9, 0x8, 0x4, 0x80000000, 0x1, 0xf027}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:59:25 executing program 0: lstat(0x0, &(0x7f0000000840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) getuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1", 0x44, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000127bd7000ffdbdf2501000800080005000000008008000500ff032203147a3f0014000100e4000002000000000000000000000000080003000400000008000d00010000000817ea70b8fc418300"/91], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 15:59:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x2}}, 0x0) 15:59:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x7ffffffff000, 0x485, 0x0, 0x0) 15:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:25 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@rand_addr="24b279e9cf497f5324d9fe97d7a37a89", @in6=@remote, 0x4e21, 0x7, 0x4e23, 0x0, 0xa, 0x20, 0xa0, 0x0, r1, r2}, {0x9, 0xa8, 0xda, 0xfff, 0x9, 0x4, 0x3f, 0xa1}, {0x9, 0xffffffff, 0x1000, 0xffff}, 0x100000001, 0x6e6bbf, 0x2, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x7c}, 0x2, @in=@broadcast, 0x3507, 0x4, 0x3, 0x200, 0x38, 0x0, 0x7}}, 0xe8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3}, 0x2c) mkdir(&(0x7f0000000000)='./file0\x00', 0x84) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x10000, 0x7fffffff, 0x80, 0x5, 0x250, 0x1}, 0x1f}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x18, 0x4, 0x44, 0x9, 0x20, r3, 0x0, [0x2]}, 0xfffffffffffffddb) 15:59:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) [ 210.632935] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x20000000000000f0, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x1d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xa3, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}}, 0x48) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@ng={0x4, 0x8, "03c0c3bc9298330b58edc57641abe4"}, 0x11, 0x3) fstat(r0, &(0x7f0000000180)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:59:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) [ 210.757009] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x4000000038) 15:59:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xf0ffffff7f0000, 0x485, 0x0, 0x0) 15:59:26 executing program 0: lstat(0x0, &(0x7f0000000840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) getuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1", 0x44, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000127bd7000ffdbdf2501000800080005000000008008000500ff032203147a3f0014000100e4000002000000000000000000000000080003000400000008000d00010000000817ea70b8fc418300"/91], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 15:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb6, 0x0, 0x0, 0x10c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaac48, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 211.031330] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 211.066732] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:59:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x100000000000000, 0x485, 0x0, 0x0) 15:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x600000000000000, 0x485, 0x0, 0x0) 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 211.287656] kvm: pic: single mode not supported 15:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 211.287897] kvm: pic: level sensitive irq not supported [ 211.318765] kvm: pic: level sensitive irq not supported [ 211.336012] kvm: pic: single mode not supported [ 211.338089] kvm: pic: single mode not supported [ 211.343090] kvm: pic: level sensitive irq not supported [ 211.359953] kvm: pic: single mode not supported [ 211.360219] kvm: pic: level sensitive irq not supported [ 211.366559] kvm: pic: level sensitive irq not supported [ 211.378126] kvm: pic: level sensitive irq not supported 15:59:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x3, 0x8001, 0x7, 0x7], 0x4, 0x2, 0x0, 0x2, 0xff, 0x0, {0x4, 0x9, 0x100000001, 0x100000000, 0x9, 0x1, 0x7, 0x7, 0x1f, 0x100000000, 0x0, 0x4, 0x8, 0x8001, "377fdfa9aa5d7c48194a918f24df6b5d4f094e61c89a9d70787c5ba907b9f89b"}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0xa, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x3, 0xfffffffffffffc29) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x2000, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 211.425136] kvm: pic: level sensitive irq not supported [ 211.428068] kvm: pic: single mode not supported 15:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:59:26 executing program 2: prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000611544020000000095000000000000000ffe7c64c32b8c056d4f4fc007664b7d64da93a51b67ff3e1756730df6860e1c97af1bcf234f7c85156e48a250f390b50004e6be1c76db63a66dde49b231db52244b652ed84fe9c4c3053c6aff0f5fa1c3335ad6df1f6a60fc1b88cec36931dcb19b4f4933a58e8a6bdf323e742bdb4a73bc22ee72cc735e2107a77f834bee9e24ca57f2767e3d15f5cf7001df38dbda06c86f846dfbb685ef9f4f465dba01a5b40ec27ca361aec1f89979d2b6e2850133054a4adf32b5df026c5ceb50957cda90a2163d2440f6ffaa8434979fb76ab97aeea6ba9c5c8b951cccac9d6cf80e86ac1e00b573d7e30c4334c6392e28b580912a93fa887b10dbfbc0ad5cbfa9a6dc8b0845b138262e46319f029a1ed767f708500afdb265434344a2d376e7d5723079f164a149966ce6528755b654febe928bfee0d5221196ae4349090e8de29b546d56bfd0430f3b7bcaf4386d9575254e7ca39e34277e1ef9ec2aa46716b1c50c355ac6187aeb23227ee5617b02306cb56aceb71465d3c8590630238df9070fb0768a62bb5fe04f0fbbad2e7fcc1305c01d39777def1d8049bc57a93fbe71e06eb705e2f21d16fa81e89b948c"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x118, 0x3, 0x20, 0x2e33, 0x0, @link_local}, 0x10) 15:59:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x4400000000000000, 0x485, 0x0, 0x0) [ 211.433653] kvm: pic: level sensitive irq not supported [ 211.494276] kvm: pic: single mode not supported 15:59:26 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[]) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") tkill(r1, 0x12) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) 15:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100"], 0x1}}, 0x0) 15:59:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) fchmod(r0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(r0, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000dc0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'nr0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000f40)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001040)=0xe8) getpeername$packet(r0, &(0x7f0000001580)={0x11, 0x0, 0x0}, &(0x7f00000015c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001600)={0x0, @rand_addr, @dev}, &(0x7f0000001640)=0xc) getpeername(r0, &(0x7f0000001680)=@hci={0x1f, 0x0}, &(0x7f0000001700)=0x80) getsockname(r0, &(0x7f0000001740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000001900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001a00)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001b00)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001b40)={@loopback, 0x0}, &(0x7f0000001b80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001c80)={0x0, @dev, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001d00)={@dev, @remote, 0x0}, &(0x7f0000001d40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001d80)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x40) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000058c0)={0x0, @loopback, @dev}, &(0x7f0000005900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b80)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005cc0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000005dc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006040)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000006140)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006180)={0x0, @initdev, @multicast1}, &(0x7f00000061c0)=0xc) getsockname$packet(r0, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006280)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000006380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000063c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006400)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000006500)=0xe8) accept4$packet(r0, &(0x7f0000006a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a40)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006a80)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000006b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006bc0)={0x0, @empty, @remote}, &(0x7f0000006c00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007f00)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007f40)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000008040)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5008}, 0xc, &(0x7f0000008a00)={&(0x7f0000000180)=ANY=[@ANYBLOB='|\t\x00\x00', @ANYRES16=r1, @ANYBLOB="00042bbd7000fcdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="b00102004000010024000100ffffffffffff465800000000000000020000000000000000000000000000000008a3da0003000300000024000400f7ffffff080006009ffb05b7c191305616f2fbe377a060ba75b12670828e7d89d8c52e85cc8243019ab803afc920013722e42a1a1b485610f708f48ed61363622050927c3b3ca48977859ac40629c905cce32f84cc080a96109dd485d506347809c73c793265659acad86a5c", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffff7f08000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004005108000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="f80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040001fcffff08000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r13, @ANYBLOB="a80102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000080ffff08000600", @ANYRES32=r17, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff03000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r18, @ANYBLOB="040102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="3001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff00000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400340e000008000600", @ANYRES32=r22, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="680202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="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", @ANYRES32=r27, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r29, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040040000000"], 0x97c}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) 15:59:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) 15:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x0, 0x0) 15:59:27 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000000000000000080000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000000000000000"]}, 0x3a8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x20000000, 0x0) 15:59:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100"], 0x1}}, 0x0) 15:59:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc080, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000040)="f714b8227ed3ac688a09684f70dbf1f121bf623041fef235f048c13bc8addd427a210871ffb12cd834bbf760d8605b2a1c2acd8f1fe151eec8cbad1de7ce2d24a500fd34b03acde9d9baf12c9b1acf8b34a2bda4761807c4f988424b6a6a6c781394d056cf017939bff7078bc96472fc7961fb4c64766abad7c9a743d96472a67e4e2e341764eaab59d6bbf70a9b4c7d469f7d7204b5e00a7956c98a7b733828f9317da4e7bc02ae84a50a78ebef1794f544c758da9118fffcdeeebe0e33b4f068182400e053fb33") r3 = accept4(r2, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xffffffffffffff12) getpeername(r0, 0x0, 0x0) close(r3) 15:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x48, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100"], 0x1}}, 0x0) 15:59:30 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000000640)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x90, 0x0, [], {0x0, @reserved}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bbdf5b93", 0x5, 0xfffffffffffffffd) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000240)) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f00000000c0)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x6e0, 0x0) 15:59:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x0) 15:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:30 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[]) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") tkill(r1, 0x12) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) 15:59:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x63) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000040)='SEG6\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x14, &(0x7f0000000140)='[trusted)(procwlan0\x00', 0x0}, 0x30) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0x5, &(0x7f0000000100)='SEG6\x00', r3}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000240)={r0}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c00009500", @ANYRES16=r5, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000000) 15:59:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471"], 0x1}}, 0x0) 15:59:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x5, 0x0, 0x0) [ 214.759296] validate_nla: 12 callbacks suppressed [ 214.759306] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 214.793230] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) dup3(r0, r1, 0x0) 15:59:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) semget(0x3, 0x0, 0x686) 15:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x6, 0x0, 0x0) 15:59:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471"], 0x1}}, 0x0) 15:59:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471"], 0x1}}, 0x0) [ 215.029564] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 215.067330] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x7, 0x0, 0x0) 15:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 215.207911] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 215.247612] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:33 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[]) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") tkill(r1, 0x12) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) 15:59:33 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x15) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x0, {0x82, 0x0, 0x7}}, 0x14) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x44f3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10080, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x435, &(0x7f0000000040)="c0dca5055e0bcfec7be070") wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000340)=""/106) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/171, 0xab) 15:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x1}}, 0x0) 15:59:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x8, 0x0, 0x0) 15:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:33 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x42) r1 = dup(r0) getpeername$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0}, &(0x7f0000001a00)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001a40)={@loopback, 0x44, r2}) mmap(&(0x7f00006ff000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r4, 0x400}, &(0x7f0000000240)=0x8) 15:59:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xa, 0x0, 0x0) 15:59:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x602000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000180)=""/31) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x40000000, 0x10000400800002c2, 0x40000001, 0x3], [0xc1]}) [ 217.910640] audit: type=1400 audit(1561219173.242:63): avc: denied { map } for pid=10080 comm="syz-executor.0" path="/dev/ashmem" dev="devtmpfs" ino=484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 217.937096] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x1}}, 0x0) [ 217.997213] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x74, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xb, 0x0, 0x0) [ 218.175021] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000"], 0x1}}, 0x0) [ 218.235541] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 218.425288] audit: type=1800 audit(1561219173.752:64): pid=10088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16761 res=0 [ 218.458709] audit: type=1800 audit(1561219173.752:65): pid=10102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16761 res=0 15:59:36 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[]) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") tkill(r1, 0x12) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) 15:59:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xc, 0x0, 0x0) 15:59:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7a, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:36 executing program 0: r0 = socket$inet6(0xa, 0x6000010002, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xa10, 0x2, 0x9, 0xd50, 0x0}, &(0x7f0000000080)=0x289) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x4, 0x820a, 0x4d5f, 0xc5f7, 0xff, 0x1, 0xfffffffffffff801, r1}, 0x20) sendmmsg$inet6(r0, &(0x7f0000008700)=[{{&(0x7f0000000040)={0xa, 0xdd4, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008000) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000008c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="200000f0ffffff002900000032000000fe80000000000000005dd900000000aa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x20}}], 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffffffb, 0x80) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:59:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x1}}, 0x0) 15:59:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x15) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x0, {0x82, 0x0, 0x7}}, 0x14) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x44f3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10080, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x435, &(0x7f0000000040)="c0dca5055e0bcfec7be070") wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000340)=""/106) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/171, 0xab) 15:59:36 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/17) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f00000001c0)=""/149, 0x95, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000040)=""/178, 0xb2, r3}}, 0x10) 15:59:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xd, 0x0, 0x0) [ 221.049303] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x1}}, 0x0) 15:59:36 executing program 5: mkdir(&(0x7f0000000080)='.//ile0\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="757070657264e9721efa474f5509c0fa2c6c6f776572646931eb29935301a5422eff8fa3d8eeaf1f723d2e3a66696c656c653100"/65]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 221.196392] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018001200100001006970366772657471700000000400"], 0x1}}, 0x0) 15:59:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xf, 0x0, 0x0) 15:59:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa1, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x1}}, 0x0) [ 221.352861] overlayfs: unrecognized mount option "upperdérúGOU Àú" or missing value 15:59:36 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/17) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f00000001c0)=""/149, 0x95, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000040)=""/178, 0xb2, r3}}, 0x10) [ 221.423360] overlayfs: unrecognized mount option "upperdérúGOU Àú" or missing value [ 221.456437] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x15) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x0, {0x82, 0x0, 0x7}}, 0x14) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x44f3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10080, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x435, &(0x7f0000000040)="c0dca5055e0bcfec7be070") wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000340)=""/106) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/171, 0xab) 15:59:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x1}}, 0x0) 15:59:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000746000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0xffffffffffffffff}) getpid() [ 221.519004] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x10, 0x0, 0x0) 15:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) recvmmsg(r1, &(0x7f000000b300)=[{{&(0x7f000000c040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/243, 0xf3}, {&(0x7f0000000500)=""/151, 0x97}, {&(0x7f00000005c0)=""/102, 0x66}, {&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000700)=""/63, 0x3f}], 0x5, &(0x7f00000007c0)=""/44, 0x2c}, 0x7}, {{&(0x7f0000000800)=@can, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0xffffffffffffffab}, {&(0x7f0000002880)=""/226, 0xe2}, {&(0x7f0000002980)=""/254, 0xfe}, {&(0x7f0000002a80)=""/67, 0x43}], 0x5, &(0x7f0000002b80)=""/60, 0x3c}, 0x4}, {{&(0x7f0000002bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x60, &(0x7f0000005180)=[{&(0x7f0000002c40)=""/120, 0x78}, {&(0x7f0000002cc0)=""/82, 0x52}, {&(0x7f0000002d40)=""/70, 0x46}, {&(0x7f0000002dc0)=""/163, 0xa3}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/164, 0x12}, {&(0x7f0000003f40)=""/42, 0x2a}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/209, 0xd1}, {&(0x7f0000005080)=""/217, 0xd9}], 0xa, &(0x7f0000005240)=""/74, 0x4a}, 0x8}, {{&(0x7f00000052c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0xfffffffffffffecf, &(0x7f0000005500)=[{&(0x7f0000005340)=""/185, 0xb9}, {&(0x7f0000005400)=""/45, 0x2d}, {&(0x7f0000005440)=""/139, 0x8b}], 0x3, &(0x7f0000005540)=""/159, 0x9f}, 0xd0}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005600)=""/24, 0x18}, {&(0x7f0000005640)=""/88, 0x58}, {&(0x7f00000056c0), 0x1ba}], 0x3, &(0x7f0000005740)}, 0x10001}, {{&(0x7f0000005780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009a80)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/5, 0x5}, {&(0x7f0000006840)=""/140, 0x8c}, {&(0x7f0000006900)=""/4096, 0x472}, {&(0x7f0000007900)=""/22, 0x16}, {&(0x7f0000007940)=""/4096, 0x1000}, {&(0x7f0000008940)=""/91, 0x5b}, {&(0x7f00000089c0)=""/180, 0xb4}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/228, 0xe4}, 0x80}, {{&(0x7f0000009c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b1c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000009d00)=""/4096, 0xfffffffffffffed4}, {&(0x7f000000ad00)=""/204, 0xcc}, {&(0x7f000000ae00)=""/202, 0xca}, {&(0x7f000000af00)=""/108, 0x69}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f000000afc0)=""/25, 0x19}, {&(0x7f000000b000)=""/201, 0xc9}, {&(0x7f000000b100)=""/156, 0x9c}], 0x9, &(0x7f000000b280)=""/108, 0x6c}, 0x2}], 0x7, 0x40, &(0x7f000000b4c0)) getpeername$packet(0xffffffffffffff9c, &(0x7f000000b500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b540)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000b5c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f000000b6c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000b700)={0x0, @local, @multicast2}, &(0x7f000000b740)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f000000b780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b7c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000b800)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f000000b840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b880)=0x14) r14 = add_key$user(&(0x7f0000005740)='user\x00', &(0x7f0000009cc0)={'syz', 0x1}, &(0x7f000000c200)="3537b1bb12eed4c92567756f9c0cdc21a72e3a0f4b620aea38f4714ef117a4cef7e9519b31cd7ad4d3174df0ceccfbf97a56501b0fe8ae250b0b89cc1e30abfc9d2ecb5bed8eca1dcea58355c69c040a4f0c2e2e596e7b0cbe4b6084b7d81858a71e524159", 0x65, 0xffffffffffffffff) r15 = getegid() keyctl$chown(0x4, r14, r9, r15) getsockname$packet(0xffffffffffffffff, &(0x7f000000b8c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b900)=0xb) getsockname$packet(0xffffffffffffffff, &(0x7f000000b940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000b980)=0x14) r18 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7ff, 0x40100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r18, 0xc10c5541, &(0x7f000000c0c0)={0xfff, 0x20, 0x5, 0x0, 0x0, [], [], [], 0x3, 0x9}) getsockname$packet(0xffffffffffffff9c, &(0x7f000000b9c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ba00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000ba40)={0x11, 0x0, 0x0}, &(0x7f000000ba80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000bac0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000c000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82120092}, 0xc, &(0x7f000000bfc0)={&(0x7f000000bb00)={0x4ac, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r6}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}]}, 0x4ac}}, 0x80) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3001}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) setxattr$system_posix_acl(&(0x7f000000af80)='./file0\x00', &(0x7f000000b580)='system.posix_acl_default\x00', &(0x7f000000c280)={{}, {0x1, 0x4}, [{0x2, 0x2, r9}, {0x2, 0x1, r9}, {0x2, 0x2, r9}, {0x2, 0x6, r9}], {0x4, 0x1}, [{0x8, 0x1, r15}, {0x8, 0x7, r15}, {0x8, 0x5, r15}, {0x8, 0x3, r15}, {0x8, 0x6, r15}, {0x8, 0x1, r15}], {0x10, 0x7}, {0x20, 0x4}}, 0x74, 0x3) mq_timedsend(r18, &(0x7f0000000380)="3b85ad423b3fc7c456d09c099ae80381ee88ee990f88f20a25e6b54be189d1da72d4b992a808e702662fdf9bd61d4111521fe921913e9606665dc05f6d4f08519854e78090923fc9a4ca9bfe08867fa6e52bd5d3e8623119ed34fc37537f1f6b108c12c43b5f4bf0e0516d8514626b074c169bfc819c6f8c419bc025b556", 0x7e, 0xe000, &(0x7f00000056c0)={0x0, 0x989680}) 15:59:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000001800120010000100697036677265747170000000040002"], 0x1}}, 0x0) 15:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x11, 0x0, 0x0) [ 221.749403] netlink: zone id is out of range 15:59:37 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x10000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, &(0x7f00000000c0)=""/130, &(0x7f0000000180)=""/231, &(0x7f0000000280)=""/105, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 221.774689] netlink: zone id is out of range 15:59:37 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f00000000c0)=@xdp={0x2c, 0x5865, r1}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/2, 0x2}, {&(0x7f0000000600)=""/162, 0xa2}], 0x8}, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, "df05b3d66948e96ea659fe2b036edf27b3e5348823e9ff64470cb9b59bfe66fbc89054587e1565cd83d395d52718e01988d2b94354be627e921b40716624e23c5099f1905830fcc7ab65dd2d94b0574a"}, 0xd8) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@mcast1, 0x4b, r1}) 15:59:37 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 221.861354] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x12, 0x0, 0x0) 15:59:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410800, 0x2) read$eventfd(r1, &(0x7f0000000080), 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x802}, 0x0) [ 221.948370] FAULT_INJECTION: forcing a failure. [ 221.948370] name failslab, interval 1, probability 0, space 0, times 0 [ 221.959919] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 221.997109] CPU: 1 PID: 10226 Comm: syz-executor.3 Not tainted 4.19.54+ #26 [ 222.004277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.013642] Call Trace: [ 222.016346] dump_stack+0x172/0x1f0 [ 222.020005] should_fail.cold+0xa/0x1b [ 222.023925] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.029060] ? lock_downgrade+0x810/0x810 [ 222.033224] ? ___might_sleep+0x163/0x280 [ 222.037396] __should_failslab+0x121/0x190 [ 222.041645] should_failslab+0x9/0x14 [ 222.045456] kmem_cache_alloc_node+0x26c/0x710 [ 222.050060] __alloc_skb+0xd5/0x5f0 [ 222.053701] ? skb_scrub_packet+0x490/0x490 [ 222.058038] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.063596] ? netlink_autobind.isra.0+0x228/0x310 [ 222.068549] netlink_sendmsg+0x97b/0xd70 [ 222.072636] ? netlink_unicast+0x720/0x720 [ 222.076893] ? selinux_socket_sendmsg+0x36/0x40 [ 222.081586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.087142] ? security_socket_sendmsg+0x8d/0xc0 [ 222.091919] ? netlink_unicast+0x720/0x720 [ 222.096190] sock_sendmsg+0xd7/0x130 [ 222.099937] ___sys_sendmsg+0x803/0x920 [ 222.103942] ? copy_msghdr_from_user+0x430/0x430 [ 222.108725] ? lock_downgrade+0x810/0x810 [ 222.112891] ? kasan_check_read+0x11/0x20 [ 222.117068] ? __fget+0x367/0x540 [ 222.120541] ? iterate_fd+0x360/0x360 [ 222.124360] ? __fget_light+0x1a9/0x230 [ 222.128353] ? __fdget+0x1b/0x20 [ 222.131736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.137295] __sys_sendmsg+0x105/0x1d0 [ 222.141199] ? __ia32_sys_shutdown+0x80/0x80 [ 222.145642] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.150413] ? do_syscall_64+0x26/0x620 [ 222.154404] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.159781] ? do_syscall_64+0x26/0x620 [ 222.163777] __x64_sys_sendmsg+0x78/0xb0 [ 222.167866] do_syscall_64+0xfd/0x620 [ 222.171688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.176888] RIP: 0033:0x4592c9 15:59:37 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="643a5bec755960ae5a20720e73f9be8dde58ce6a574071c77f54723d78c3f119e3f5b081259b509ecc5d053401c839d3231442987af4fb63ec560f9d6209", 0x3e}], 0x1, 0x4) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @ioapic}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="7a996ebc9a4365480131249754662c1dfec697b40c10491d101374fee3f3ac9f818d4e1215f6ab639e1f52065c3f4a180f46ed2a80182d002560c9b028da02f3a857103255e202429eb43799eac90aa47ce30f07e2e63bfc788a94e7c1706d5d86c01d717cedb254d97d1dd20328c0c5f88a4ccce5ef29dd89f27638c6c60db0cdc39d10005870dc3cf55c9e5e24155ce0795616482889a54860fbe9ec1d070ff31c08d467646d1c31d2ba825e76d3eb663c35cf68bea49d39df78d5c8ecbd4d651bfd0c13218199a86b517c5176ecdcbc98be5865afc990c404bbc6dc5c508e81") ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc004ae02, &(0x7f0000000000)) fchdir(r1) 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x13, 0x0, 0x0) 15:59:37 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x6, 0x8, 0x15}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="8f0000007d020000006e0009002d00000010010000000300000000000000000000017400000009000000000200000000000020002e6b657972696e676c2c2d656d312d2d766d6e6574306370757365743e5b2423400900736b636970686572000900736b636970686572000900736b636970686572000c006264657676626f786e657431", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x8f) r6 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r6, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x14, 0x0, 0x0) 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) [ 222.180098] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.199017] RSP: 002b:00007f818f343c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.206742] RAX: ffffffffffffffda RBX: 00007f818f343c90 RCX: 00000000004592c9 [ 222.214019] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 222.221298] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.228584] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f818f3446d4 [ 222.240466] R13: 00000000004c6fe9 R14: 00000000004dc158 R15: 0000000000000004 15:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:37 executing program 5: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x00\x01\xd8\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0xffffffffffffffdb}) 15:59:37 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 222.366190] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.373268] bridge0: port 1(bridge_slave_0) entered disabled state 15:59:37 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x3, 0x4) vmsplice(r0, &(0x7f0000001540)=[{0x0, 0x2e}], 0x1, 0x0) 15:59:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x16, 0x0, 0x0) [ 222.419226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 222.504925] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 222.627255] FAULT_INJECTION: forcing a failure. [ 222.627255] name failslab, interval 1, probability 0, space 0, times 0 [ 222.639189] CPU: 0 PID: 10269 Comm: syz-executor.3 Not tainted 4.19.54+ #26 [ 222.646312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.655670] Call Trace: [ 222.658282] dump_stack+0x172/0x1f0 [ 222.661942] should_fail.cold+0xa/0x1b [ 222.665848] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.670971] ? lock_downgrade+0x810/0x810 [ 222.675132] ? ___might_sleep+0x163/0x280 [ 222.679333] __should_failslab+0x121/0x190 [ 222.683590] should_failslab+0x9/0x14 [ 222.687409] kmem_cache_alloc_node_trace+0x274/0x720 [ 222.692528] ? __alloc_skb+0xd5/0x5f0 [ 222.696342] __kmalloc_node_track_caller+0x3d/0x80 [ 222.701285] __kmalloc_reserve.isra.0+0x40/0xf0 [ 222.705982] __alloc_skb+0x10b/0x5f0 [ 222.709708] ? skb_scrub_packet+0x490/0x490 [ 222.714048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.719597] ? netlink_autobind.isra.0+0x228/0x310 [ 222.724545] netlink_sendmsg+0x97b/0xd70 [ 222.728622] ? netlink_unicast+0x720/0x720 [ 222.732876] ? selinux_socket_sendmsg+0x36/0x40 [ 222.737615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.743165] ? security_socket_sendmsg+0x8d/0xc0 [ 222.747932] ? netlink_unicast+0x720/0x720 [ 222.752179] sock_sendmsg+0xd7/0x130 [ 222.755904] ___sys_sendmsg+0x803/0x920 [ 222.759891] ? copy_msghdr_from_user+0x430/0x430 [ 222.764664] ? lock_downgrade+0x810/0x810 [ 222.768823] ? kasan_check_read+0x11/0x20 [ 222.772985] ? __fget+0x367/0x540 [ 222.776459] ? iterate_fd+0x360/0x360 [ 222.780285] ? __fget_light+0x1a9/0x230 [ 222.784279] ? __fdget+0x1b/0x20 [ 222.787665] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.789077] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 222.793220] __sys_sendmsg+0x105/0x1d0 [ 222.793237] ? __ia32_sys_shutdown+0x80/0x80 [ 222.793264] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.793280] ? do_syscall_64+0x26/0x620 [ 222.793295] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.793309] ? do_syscall_64+0x26/0x620 [ 222.793329] __x64_sys_sendmsg+0x78/0xb0 [ 222.793346] do_syscall_64+0xfd/0x620 [ 222.793364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.793375] RIP: 0033:0x4592c9 [ 222.793391] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.793406] RSP: 002b:00007f818f343c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.869890] RAX: ffffffffffffffda RBX: 00007f818f343c90 RCX: 00000000004592c9 15:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0edca5055f0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="6b68f6639fb884a8c0e9caa99c0bafae1f7f9b2505267d9ac389688d7c0291e22f660000000000000000b16f5135012e648ac2a67f3c10bf1477b77e4077dfd534e96945baf4c506ef3fa255340e0104000000000000374f94845e3a2b7bcc98373f2bd02d782a926e8163147e5e7e3a84c1bf7ea9859fd76dd662b743412984970200090000000000010000", 0xffffff12) 15:59:38 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x6, 0x8, 0x15}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="8f0000007d020000006e0009002d00000010010000000300000000000000000000017400000009000000000200000000000020002e6b657972696e676c2c2d656d312d2d766d6e6574306370757365743e5b2423400900736b636970686572000900736b636970686572000900736b636970686572000c006264657676626f786e657431", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x8f) r6 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r6, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 222.877167] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 222.884443] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.891714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f818f3446d4 [ 222.898988] R13: 00000000004c6fe9 R14: 00000000004dc158 R15: 0000000000000004 15:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x600, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:38 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x101) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400000, 0x0) getpid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa558ad8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c570a52a3b4894a6042061e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8c8f342e3c72a2fd1a38a3ae02db393fc8d91d6c5d658d7c3aa8ce808282bd3d311df1cbbdcb52fee538fb88470b709c7290c738554606518f59053216145f9382804a5ba1f893e16b71c5adf2bf6f143a207ceed5"], 0x6f) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000500)={"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"}) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x1b00, r2, &(0x7f0000000000), 0xfffffce4}]) [ 223.115343] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 223.132681] Ûÿ: renamed from bridge0 [ 223.173908] audit: type=1400 audit(1561219178.492:66): avc: denied { map } for pid=10291 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=207 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 15:59:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x17, 0x0, 0x0) 15:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x700, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xffffff6e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x10040003}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x2, {{0xa, 0x4e20, 0x9, @loopback, 0x9}}}, 0x88) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="a001000005a0f0d924828a2ea0f619ac75f6272f9c3d2ac272f8ebebbd21a7b99f743b082628", @ANYRES16=r2, @ANYBLOB="000125bd7000fbdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r5, @ANYBLOB="c8000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001010000"], 0x1a0}, 0x1, 0x0, 0x0, 0x4}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000680)={'security\x00'}, &(0x7f0000000140)=0x54) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0xfffffffffffffd2e) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200), 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x130, r6, 0x124, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x784}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x849}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9e1f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x4000880) 15:59:38 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x40000000400000, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x18, 0x0, 0x0) 15:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:38 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 15:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:39 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x6, 0x8, 0x15}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="8f0000007d020000006e0009002d00000010010000000300000000000000000000017400000009000000000200000000000020002e6b657972696e676c2c2d656d312d2d766d6e6574306370757365743e5b2423400900736b636970686572000900736b636970686572000900736b636970686572000c006264657676626f786e657431", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x8f) r6 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r6, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 15:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 15:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0x10001) close(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xe7, @mcast2, 0x7}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x1}, &(0x7f0000000180)=0x8) 15:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xe00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 15:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x1, 0x2, 0xd5f, 0x6, 0x1}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000400)=0xff81) ioctl(r0, 0x1000008912, &(0x7f0000000440)="c0dc00025e0b01047be070") r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x2000000000000081, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0xff, 0x0, 0x0, 0x70bd2b, 0x3507}]}, 0x20}}, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000000c0)=0x6) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000080)) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) 15:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x22, 0x0, 0x0) 15:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 224.435142] audit: type=1804 audit(1561219179.762:67): pid=10343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/91/bus" dev="sda1" ino=16577 res=1 [ 224.518427] audit: type=1804 audit(1561219179.842:68): pid=10343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/91/bus" dev="sda1" ino=16577 res=1 15:59:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) socketpair(0x11, 0x7, 0xffffffffffffffff, &(0x7f0000003300)) 15:59:39 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x6, 0x8, 0x15}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="8f0000007d020000006e0009002d00000010010000000300000000000000000000017400000009000000000200000000000020002e6b657972696e676c2c2d656d312d2d766d6e6574306370757365743e5b2423400900736b636970686572000900736b636970686572000900736b636970686572000c006264657676626f786e657431", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x8f) r6 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r6, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 15:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x2000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3f00, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x23, 0x0, 0x0) 15:59:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) [ 224.549559] audit: type=1804 audit(1561219179.872:69): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967956498/syzkaller.5HDdHe/91/bus" dev="sda1" ino=16577 res=1 [ 224.608906] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 15:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x24, 0x0, 0x0) 15:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x3f00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 224.671659] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 15:59:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) inotify_init1(0x80800) 15:59:40 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="a8eaaa0300000000000000000800450002ce000000000084907800000000e0000001b600907800000000"], &(0x7f0000000040)={0x1, 0x3, [0xfffffffffffffffc, 0x2d9, 0x3]}) syz_emit_ethernet(0xd8, &(0x7f0000000080)={@random="815ae9f3e41c", @remote, [{[], {0x8100, 0xffffffffffffffff, 0x2, 0x3}}], {@llc_tr={0x11, {@llc={0xfc, 0xbe, "c5", "d9658def7996196306500f7ffea9bd7509384e5b9fd10ecba5b8f7d3eadfa546671a28ddc7f3149122eb4603a13ee51f09bcff4153bcd61fdf409133a73e67ce6872f6e39166935524267cf24af72ab699706cc01504e1f0f543815ec250472a012ba8aae921bae2ed8a1480a526284bed9013584fdd7e89e970025502d71296288596168aa84925963410b2e8b6d968a440a78480c6ca3c62a9e101cbdd420f1990f9e636aee8fcab74e8aafaa4f2f61ff9703cbdfd7aa23beb4d8e78b5f181962dc0"}}}}}, &(0x7f0000000180)={0x1, 0x3, [0x542, 0xbd2, 0xa2c, 0x50a]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x4, @mcast2, 0x2}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000b}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa8, r1, 0x500, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffc00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x375}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x44004) 15:59:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x25, 0x0, 0x0) 15:59:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="03005e505454000002000000"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x19e, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000001c0)='G\xffL\x00', &(0x7f0000000200)) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x2, 0x6001) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @rand_addr=0x79}, 0x3, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)='vxcan1\x00', 0x100000000, 0x5, 0x5ff7}) 15:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf0ffff, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) recvfrom$packet(r0, &(0x7f0000000180)=""/223, 0xdf, 0x2100, &(0x7f00000002c0)={0x11, 0x1e, r1, 0x1, 0x8}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x101}) ioctl$VT_RELDISP(r2, 0x5605) 15:59:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x28, 0x0, 0x0) 15:59:40 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) set_thread_area(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) sendto$unix(r2, &(0x7f0000000300)="6b63e135df89038ccc73b42e95c6a60756e57acc122db1cc66b0055125564e3949a7ddbf03c24658bfdf09991bb8bfebe49b9f39853469d0f9989237fc5889335b14f97b80abd92939d721788e90424ba6fb8d50f716e68ae6bb75644ce6956f0b160551c774e27ed57952f5f81d5a12e8254a334ec2743b17bb6ca39c3e12f91580ce6c15d22d5e6dbf9076fa45348d0d096ec8e5d1ebad193312e2e2fed0d12213c42939ef3b97b95f2d8854e1dfebf628c810d890c6c7c2d3b2d216f74ac599c0f9cbf0fd10edfd6b033f7e", 0xcd, 0x40000, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) [ 225.292672] IPVS: ftp: loaded support on port[0] = 21 15:59:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x29, 0x0, 0x0) 15:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1010000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2a, 0x0, 0x0) 15:59:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3f000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4800, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2b, 0x0, 0x0) [ 226.415032] IPVS: You probably need to specify IP address on multicast interface. [ 226.445112] IPVS: Error connecting to the multicast addr [ 226.536096] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 0, id = 0 15:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @dev}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0x2000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000300)="2400000031001f0014f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) recvmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000240)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4c00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2c, 0x0, 0x0) 15:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) recvfrom$packet(r0, &(0x7f0000000180)=""/223, 0xdf, 0x2100, &(0x7f00000002c0)={0x11, 0x1e, r1, 0x1, 0x8}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x101}) ioctl$VT_RELDISP(r2, 0x5605) [ 226.776599] validate_nla: 17 callbacks suppressed [ 226.776608] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 226.817920] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2d, 0x0, 0x0) 15:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x3d}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x2000006ae4}) 15:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2e, 0x0, 0x0) [ 227.118472] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffff000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 227.168940] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2f, 0x0, 0x0) 15:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 227.532422] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 227.588458] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x30, 0x0, 0x0) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 15:59:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6c00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) [ 227.978091] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x31, 0x0, 0x0) 15:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 228.078410] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffff0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7400, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x32, 0x0, 0x0) 15:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf0ffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 228.371460] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:43 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 228.453796] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x100000000000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x42, 0x0, 0x0) 15:59:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:44 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x101000000000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x60, 0x0, 0x0) 15:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa100, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x200000000000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:44 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x62, 0x0, 0x0) 15:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:44 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3f00000000000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:44 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x34000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x9effffff00000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:44 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x83, 0x0, 0x0) 15:59:44 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf0ffffff00000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x400300, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:44 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x480, 0x0, 0x0) 15:59:45 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffff7f00000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf0ffff, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:45 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 229.858290] IPVS: set_ctl: invalid protocol: 37856 255.255.255.255:28925 [ 229.924122] IPVS: set_ctl: invalid protocol: 37856 255.255.255.255:28925 15:59:45 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x490, 0x0, 0x0) 15:59:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffff000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:45 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x1000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:45 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x6, 0x0) 15:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x2000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:46 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x15, 0x0) 15:59:46 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:46 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x44, 0x0) 15:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x600, 0x0) 15:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x5000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 231.960349] validate_nla: 20 callbacks suppressed [ 231.960362] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 231.972396] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:47 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x1500, 0x0) 15:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 232.188575] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x4400, 0x0) [ 232.278802] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x150000, 0x0) 15:59:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:47 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 232.669197] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:48 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 232.720272] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:48 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x1000000, 0x0) 15:59:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:48 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 232.963015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 233.033560] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x6000000, 0x0) 15:59:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x44000000, 0x0) 15:59:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 233.357326] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x7ffffffff000, 0x0) [ 233.461543] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:48 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x44000000, 0x0) 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x20000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x15000000000000, 0x0) 15:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x3f000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0xf0ffffff7f0000, 0x0) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x40000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x100000000000000, 0x0) 15:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:49 executing program 5 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 234.555627] FAULT_INJECTION: forcing a failure. [ 234.555627] name failslab, interval 1, probability 0, space 0, times 0 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x48000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 234.607698] CPU: 0 PID: 11142 Comm: syz-executor.5 Not tainted 4.19.54+ #26 [ 234.614952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.624333] Call Trace: [ 234.627136] dump_stack+0x172/0x1f0 [ 234.630834] should_fail.cold+0xa/0x1b [ 234.634750] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 234.639917] ? lock_downgrade+0x810/0x810 [ 234.644086] ? ___might_sleep+0x163/0x280 [ 234.648281] __should_failslab+0x121/0x190 [ 234.652546] should_failslab+0x9/0x14 15:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4c000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 234.656366] kmem_cache_alloc_trace+0x2cc/0x760 [ 234.661052] ? kasan_check_read+0x11/0x20 [ 234.665226] perf_event_alloc.part.0+0xc0/0x2e30 [ 234.670020] ? _raw_spin_unlock+0x2d/0x50 [ 234.674184] ? __perf_event_read+0xdf0/0xdf0 [ 234.678613] __do_sys_perf_event_open+0x842/0x2730 [ 234.683556] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 234.688416] ? check_preemption_disabled+0x48/0x290 [ 234.693463] ? perf_event_set_output+0x4e0/0x4e0 [ 234.698254] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.703031] ? trace_hardirqs_on_thunk+0x1a/0x1c 15:59:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 234.707803] ? do_syscall_64+0x26/0x620 [ 234.711801] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.717176] ? do_syscall_64+0x26/0x620 [ 234.721165] __x64_sys_perf_event_open+0xbe/0x150 [ 234.726034] do_syscall_64+0xfd/0x620 [ 234.729864] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.735073] RIP: 0033:0x4592c9 [ 234.738276] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x600000000000000, 0x0) [ 234.757199] RSP: 002b:00007fa7c551bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 234.764925] RAX: ffffffffffffffda RBX: 00007fa7c551bc90 RCX: 00000000004592c9 [ 234.772229] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 234.772238] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 234.772246] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa7c551c6d4 [ 234.772254] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000004 15:59:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x4400000000000000, 0x0) 15:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 5 (fault-call:1 fault-nth:1): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x60000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x6) 15:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x68000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x15) 15:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 235.493512] FAULT_INJECTION: forcing a failure. [ 235.493512] name failslab, interval 1, probability 0, space 0, times 0 [ 235.519353] CPU: 0 PID: 11225 Comm: syz-executor.5 Not tainted 4.19.54+ #26 [ 235.526516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.536278] Call Trace: [ 235.538871] dump_stack+0x172/0x1f0 [ 235.542509] should_fail.cold+0xa/0x1b [ 235.546400] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.551512] ? lock_downgrade+0x810/0x810 [ 235.555661] ? ___might_sleep+0x163/0x280 [ 235.559816] __should_failslab+0x121/0x190 [ 235.564055] should_failslab+0x9/0x14 [ 235.567846] kmem_cache_alloc+0x2ae/0x700 [ 235.571992] ? perf_event_alloc.part.0+0xfe4/0x2e30 [ 235.577023] __d_alloc+0x2e/0x9c0 [ 235.580492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.586033] d_alloc_pseudo+0x1e/0x70 [ 235.589835] alloc_file_pseudo+0xe2/0x280 [ 235.593982] ? alloc_file+0x4d0/0x4d0 [ 235.597777] ? find_get_context.isra.0+0x30f/0x5c0 [ 235.602725] anon_inode_getfile+0xda/0x200 [ 235.606964] __do_sys_perf_event_open+0x108b/0x2730 [ 235.611982] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 235.616829] ? check_preemption_disabled+0x48/0x290 [ 235.621860] ? perf_event_set_output+0x4e0/0x4e0 [ 235.626626] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.631381] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.636165] ? do_syscall_64+0x26/0x620 [ 235.640145] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.645508] ? do_syscall_64+0x26/0x620 [ 235.649483] __x64_sys_perf_event_open+0xbe/0x150 [ 235.654323] do_syscall_64+0xfd/0x620 [ 235.658116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.663302] RIP: 0033:0x4592c9 [ 235.666494] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.685384] RSP: 002b:00007fa7c551bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 15:59:51 executing program 5 (fault-call:1 fault-nth:2): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6c000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x44) 15:59:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 235.693085] RAX: ffffffffffffffda RBX: 00007fa7c551bc90 RCX: 00000000004592c9 [ 235.700347] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 235.707637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.714904] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa7c551c6d4 [ 235.722188] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000004 15:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x600) 15:59:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 235.823575] FAULT_INJECTION: forcing a failure. [ 235.823575] name failslab, interval 1, probability 0, space 0, times 0 15:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 235.935844] CPU: 1 PID: 11242 Comm: syz-executor.5 Not tainted 4.19.54+ #26 [ 235.943027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.952398] Call Trace: [ 235.955023] dump_stack+0x172/0x1f0 [ 235.958698] should_fail.cold+0xa/0x1b [ 235.962621] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.967752] ? lock_downgrade+0x810/0x810 [ 235.971935] ? ___might_sleep+0x163/0x280 [ 235.976114] __should_failslab+0x121/0x190 [ 235.980466] should_failslab+0x9/0x14 15:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x1500) [ 235.984286] kmem_cache_alloc+0x2ae/0x700 [ 235.988473] __alloc_file+0x27/0x300 [ 235.992214] alloc_empty_file+0x72/0x170 [ 235.996293] alloc_file+0x5e/0x4d0 [ 235.999894] alloc_file_pseudo+0x189/0x280 [ 236.004183] ? alloc_file+0x4d0/0x4d0 [ 236.008046] ? find_get_context.isra.0+0x30f/0x5c0 [ 236.013004] anon_inode_getfile+0xda/0x200 [ 236.017279] __do_sys_perf_event_open+0x108b/0x2730 [ 236.022334] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 236.027249] ? check_preemption_disabled+0x48/0x290 [ 236.032304] ? perf_event_set_output+0x4e0/0x4e0 [ 236.037098] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.041881] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.046679] ? do_syscall_64+0x26/0x620 [ 236.050702] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.056104] ? do_syscall_64+0x26/0x620 [ 236.060137] __x64_sys_perf_event_open+0xbe/0x150 [ 236.065011] do_syscall_64+0xfd/0x620 [ 236.068912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.074146] RIP: 0033:0x4592c9 [ 236.077367] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.096306] RSP: 002b:00007fa7c551bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 236.104055] RAX: ffffffffffffffda RBX: 00007fa7c551bc90 RCX: 00000000004592c9 [ 236.111361] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 236.118683] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.125983] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa7c551c6d4 [ 236.133302] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000004 15:59:51 executing program 5 (fault-call:1 fault-nth:3): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7a000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x4400) 15:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 236.340489] FAULT_INJECTION: forcing a failure. [ 236.340489] name failslab, interval 1, probability 0, space 0, times 0 15:59:51 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x150000) [ 236.483546] CPU: 1 PID: 11281 Comm: syz-executor.5 Not tainted 4.19.54+ #26 [ 236.490707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.500073] Call Trace: [ 236.502687] dump_stack+0x172/0x1f0 [ 236.506339] should_fail.cold+0xa/0x1b [ 236.510254] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.515374] ? lock_downgrade+0x810/0x810 [ 236.519560] ? ___might_sleep+0x163/0x280 [ 236.523760] __should_failslab+0x121/0x190 [ 236.528019] should_failslab+0x9/0x14 [ 236.531836] kmem_cache_alloc+0x2ae/0x700 [ 236.536018] ? rcu_read_lock_sched_held+0x110/0x130 [ 236.541083] selinux_file_alloc_security+0xb4/0x190 [ 236.546124] security_file_alloc+0x63/0xa0 [ 236.550377] __alloc_file+0x9d/0x300 [ 236.554110] alloc_empty_file+0x72/0x170 [ 236.558190] alloc_file+0x5e/0x4d0 [ 236.561748] alloc_file_pseudo+0x189/0x280 [ 236.566001] ? alloc_file+0x4d0/0x4d0 [ 236.569830] ? find_get_context.isra.0+0x30f/0x5c0 [ 236.574788] anon_inode_getfile+0xda/0x200 [ 236.579039] __do_sys_perf_event_open+0x108b/0x2730 [ 236.584074] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 236.588944] ? check_preemption_disabled+0x48/0x290 [ 236.593986] ? perf_event_set_output+0x4e0/0x4e0 [ 236.598773] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.603549] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.608320] ? do_syscall_64+0x26/0x620 [ 236.612305] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.617681] ? do_syscall_64+0x26/0x620 [ 236.621673] __x64_sys_perf_event_open+0xbe/0x150 [ 236.626531] do_syscall_64+0xfd/0x620 [ 236.630351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.635548] RIP: 0033:0x4592c9 [ 236.638752] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.657670] RSP: 002b:00007fa7c551bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 236.665399] RAX: ffffffffffffffda RBX: 00007fa7c551bc90 RCX: 00000000004592c9 [ 236.672681] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 15:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa1000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 236.679964] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.687240] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa7c551c6d4 [ 236.694509] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000004 15:59:52 executing program 5 (fault-call:1 fault-nth:4): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="f000000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x1000000) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf0ffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:52 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:52 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x6000000) 15:59:52 executing program 2 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 236.919462] FAULT_INJECTION: forcing a failure. [ 236.919462] name failslab, interval 1, probability 0, space 0, times 0 [ 236.949586] CPU: 1 PID: 11327 Comm: syz-executor.2 Not tainted 4.19.54+ #26 [ 236.956722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.966086] Call Trace: [ 236.968699] dump_stack+0x172/0x1f0 [ 236.972358] should_fail.cold+0xa/0x1b [ 236.976271] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.981396] ? lock_downgrade+0x810/0x810 [ 236.985560] ? ___might_sleep+0x163/0x280 [ 236.989725] __should_failslab+0x121/0x190 [ 236.993979] should_failslab+0x9/0x14 [ 236.997796] kmem_cache_alloc_trace+0x2cc/0x760 [ 237.002483] ? kasan_check_read+0x11/0x20 [ 237.006650] perf_event_alloc.part.0+0xc0/0x2e30 [ 237.011424] ? _raw_spin_unlock+0x2d/0x50 [ 237.015586] ? __perf_event_read+0xdf0/0xdf0 [ 237.020014] __do_sys_perf_event_open+0x842/0x2730 [ 237.024969] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 237.029830] ? check_preemption_disabled+0x48/0x290 [ 237.034875] ? perf_event_set_output+0x4e0/0x4e0 [ 237.039654] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.044421] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.049191] ? do_syscall_64+0x26/0x620 [ 237.053185] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.058566] ? do_syscall_64+0x26/0x620 [ 237.062562] __x64_sys_perf_event_open+0xbe/0x150 [ 237.067427] do_syscall_64+0xfd/0x620 [ 237.071261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.076460] RIP: 0033:0x4592c9 [ 237.079667] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.098581] RSP: 002b:00007fd43ae2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 237.106308] RAX: ffffffffffffffda RBX: 00007fd43ae2bc90 RCX: 00000000004592c9 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="003f000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xfffff000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:52 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x44000000) 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f0000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xffffff9e, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 237.113585] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 237.120860] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.120869] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd43ae2c6d4 [ 237.120877] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000005 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="fffff00000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 237.176912] validate_nla: 33 callbacks suppressed [ 237.176923] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.215068] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:52 executing program 2 (fault-call:2 fault-nth:1): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x7ffffffff000) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xfffffff0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:52 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x20000130, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 237.393720] FAULT_INJECTION: forcing a failure. [ 237.393720] name failslab, interval 1, probability 0, space 0, times 0 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000100000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 237.492527] CPU: 1 PID: 11371 Comm: syz-executor.2 Not tainted 4.19.54+ #26 [ 237.499689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.509084] Call Trace: [ 237.511700] dump_stack+0x172/0x1f0 [ 237.515358] should_fail.cold+0xa/0x1b [ 237.519282] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.524410] ? lock_downgrade+0x810/0x810 [ 237.528573] ? ___might_sleep+0x163/0x280 [ 237.532743] __should_failslab+0x121/0x190 [ 237.536994] should_failslab+0x9/0x14 15:59:52 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000010100000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 237.540853] kmem_cache_alloc+0x2ae/0x700 [ 237.545017] ? perf_event_alloc.part.0+0xfe4/0x2e30 [ 237.550062] __d_alloc+0x2e/0x9c0 [ 237.553536] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.559094] d_alloc_pseudo+0x1e/0x70 [ 237.562910] alloc_file_pseudo+0xe2/0x280 [ 237.567081] ? alloc_file+0x4d0/0x4d0 [ 237.570901] ? find_get_context.isra.0+0x30f/0x5c0 [ 237.575858] anon_inode_getfile+0xda/0x200 [ 237.580114] __do_sys_perf_event_open+0x108b/0x2730 [ 237.585162] ? __mutex_unlock_slowpath+0xf8/0x6b0 15:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000200000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 237.590024] ? check_preemption_disabled+0x48/0x290 [ 237.595068] ? perf_event_set_output+0x4e0/0x4e0 [ 237.599852] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.604623] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.609396] ? do_syscall_64+0x26/0x620 [ 237.613394] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.618774] ? do_syscall_64+0x26/0x620 [ 237.622767] __x64_sys_perf_event_open+0xbe/0x150 [ 237.627631] do_syscall_64+0xfd/0x620 [ 237.631454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.636838] RIP: 0033:0x4592c9 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000003f00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 237.640045] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.658969] RSP: 002b:00007fd43ae2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 237.666704] RAX: ffffffffffffffda RBX: 00007fd43ae2bc90 RCX: 00000000004592c9 [ 237.673983] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 237.681261] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:59:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x15000000000000) [ 237.688546] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd43ae2c6d4 [ 237.695828] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000005 15:59:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 237.734956] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:53 executing program 2 (fault-call:2 fault-nth:2): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="ffffff9e00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x40030000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="fffffff000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0xf0ffffff7f0000) [ 237.926740] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 238.003269] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f0ffff00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf0ffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 238.201687] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 238.215717] FAULT_INJECTION: forcing a failure. [ 238.215717] name failslab, interval 1, probability 0, space 0, times 0 [ 238.245548] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 238.249471] CPU: 1 PID: 11449 Comm: syz-executor.2 Not tainted 4.19.54+ #26 [ 238.260085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.269440] Call Trace: [ 238.272047] dump_stack+0x172/0x1f0 [ 238.275687] should_fail.cold+0xa/0x1b [ 238.279586] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.284708] ? lock_downgrade+0x810/0x810 [ 238.288866] ? ___might_sleep+0x163/0x280 [ 238.293027] __should_failslab+0x121/0x190 [ 238.297272] should_failslab+0x9/0x14 [ 238.301078] kmem_cache_alloc+0x2ae/0x700 [ 238.305238] __alloc_file+0x27/0x300 [ 238.308964] alloc_empty_file+0x72/0x170 [ 238.313039] alloc_file+0x5e/0x4d0 [ 238.316588] alloc_file_pseudo+0x189/0x280 [ 238.320835] ? alloc_file+0x4d0/0x4d0 [ 238.324647] ? find_get_context.isra.0+0x30f/0x5c0 [ 238.329591] anon_inode_getfile+0xda/0x200 [ 238.333848] __do_sys_perf_event_open+0x108b/0x2730 [ 238.338873] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 238.343731] ? check_preemption_disabled+0x48/0x290 [ 238.348761] ? perf_event_set_output+0x4e0/0x4e0 [ 238.353540] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.358311] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.363078] ? do_syscall_64+0x26/0x620 [ 238.367059] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.372429] ? do_syscall_64+0x26/0x620 [ 238.376420] __x64_sys_perf_event_open+0xbe/0x150 [ 238.381277] do_syscall_64+0xfd/0x620 [ 238.385087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.390282] RIP: 0033:0x4592c9 [ 238.393516] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.413972] RSP: 002b:00007fd43ade9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 238.421703] RAX: ffffffffffffffda RBX: 00007fd43ade9c90 RCX: 00000000004592c9 [ 238.428984] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 238.436260] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 238.443535] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd43adea6d4 [ 238.450809] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000005 15:59:53 executing program 2 (fault-call:2 fault-nth:3): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7fffffff00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x100000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="9effffff00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x600000000000000) [ 238.631224] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:54 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 238.683427] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 238.691741] FAULT_INJECTION: forcing a failure. [ 238.691741] name failslab, interval 1, probability 0, space 0, times 0 [ 238.735562] CPU: 0 PID: 11469 Comm: syz-executor.2 Not tainted 4.19.54+ #26 [ 238.742730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.752094] Call Trace: [ 238.752127] dump_stack+0x172/0x1f0 [ 238.752158] should_fail.cold+0xa/0x1b [ 238.752180] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.752204] ? lock_downgrade+0x810/0x810 [ 238.752224] ? ___might_sleep+0x163/0x280 [ 238.752250] __should_failslab+0x121/0x190 [ 238.771610] should_failslab+0x9/0x14 [ 238.771626] kmem_cache_alloc+0x2ae/0x700 [ 238.771652] ? rcu_read_lock_sched_held+0x110/0x130 [ 238.771671] selinux_file_alloc_security+0xb4/0x190 [ 238.787993] security_file_alloc+0x63/0xa0 [ 238.788015] __alloc_file+0x9d/0x300 [ 238.788032] alloc_empty_file+0x72/0x170 [ 238.788051] alloc_file+0x5e/0x4d0 [ 238.813599] alloc_file_pseudo+0x189/0x280 [ 238.817862] ? alloc_file+0x4d0/0x4d0 [ 238.817886] ? find_get_context.isra.0+0x30f/0x5c0 [ 238.817916] anon_inode_getfile+0xda/0x200 [ 238.817935] __do_sys_perf_event_open+0x108b/0x2730 [ 238.835934] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 238.840798] ? check_preemption_disabled+0x48/0x290 [ 238.845832] ? perf_event_set_output+0x4e0/0x4e0 [ 238.850609] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.855369] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.860125] ? do_syscall_64+0x26/0x620 [ 238.864109] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.869476] ? do_syscall_64+0x26/0x620 [ 238.873463] __x64_sys_perf_event_open+0xbe/0x150 [ 238.878337] do_syscall_64+0xfd/0x620 [ 238.882146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.887344] RIP: 0033:0x4592c9 [ 238.890557] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.909480] RSP: 002b:00007fd43ae2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 238.917232] RAX: ffffffffffffffda RBX: 00007fd43ae2bc90 RCX: 00000000004592c9 [ 238.924508] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 15:59:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x200000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0ffffff00000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 238.931788] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.939075] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd43ae2c6d4 [ 238.946345] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 0000000000000005 [ 239.063119] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:54 executing program 2 (fault-call:2 fault-nth:4): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x4400000000000000) 15:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x300000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="fffffffffffff000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:54 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x400000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000001180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup2(r1, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0x80, 0x2, 0x4}, 0x3}}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6c541, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x66db8071, {}, {0x77359400}, {0x4, 0x0, 0x1, 0x40}, 0x1, @canfd={{0x4, 0x4, 0x4, 0x31}, 0x3, 0x3, 0x0, 0x0, "47bc01dda9f06b9bc7998c71d2328f06739fdc9552d6017e7fa97755de6e6850f741368b5d533804899aa2ce4916e4aeb8be366d6fe85fe4828f774a10e913be"}}, 0x80}}, 0x1) 15:59:54 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x500000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000101180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:54 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x20000130, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x600000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000002180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x700000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = dup2(r0, r0) accept4$rose(r1, &(0x7f0000000000)=@short={0xb, @dev, @netrom, 0x1, @rose}, &(0x7f0000000080)=0x1c, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x93, "9cb95b010efc6bbf37ec336a593bfb34ce49273ceb85899201b0fa8b2ee51254c3f7ece7cefd0fa12c9910413ea9c3db22f9b44e98d61c92014facbf56f7ca2d41a2277011398327cde308db22b1d4bdbb9cb3023e4fde803550bd352896b43f0fd84987bd9d09167421d64aae1aa1e7deb0da8b0f7a8f7b30f206766ab0099c16f8e769d1e1e72e4476a96a2132bc953a6544"}, &(0x7f0000000180)=0x9b) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000003f180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xa00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x3) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008915, &(0x7f00000004c0)="00000000f01e0000000000") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x60000, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000380)={0x5, 0x2, 0x2, 0x1b, &(0x7f00000002c0)=""/27, 0x69, &(0x7f0000000300)=""/105, 0x89, &(0x7f0000000400)=""/137}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000540)={0xa, 0x4, 0xfa00, {r4}}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @empty, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001a00000227bd7000fedbdf251c149008fd0300080004000008001a000000000008001a000900000008000400", @ANYRES32=r5, @ANYBLOB="fda7ee", @ANYRES32=r6, @ANYBLOB="14000100000e000000000000000000200000000008001a0006000000"], 0x58}, 0x1, 0x0, 0x0, 0xc814}, 0x4000000) 15:59:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xe00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000ffffff9e180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xf00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000fffffff0180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x33, @dev, 0x0, 0x6, 'sh\x00', 0x0, 0x0, 0x1000000000}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x2000000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:55 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000007fffffff180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x111000, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xf, 0x7, 0x0, 0xe, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d2, 0x44, 0x5, 0x41, 0x4}, @sadb_x_sec_ctx={0x2, 0x18, 0x4, 0x200, 0x3, "81f493"}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bb5, 0x1987db4f, {0x6, 0x3e, 0xcd10, 0xfffffffffffffff7, 0x0, 0x401, 0x0, @in=@broadcast, @in=@multicast2}}]}, 0x70}}, 0x40) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x3f00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f0ffffffffffff180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xfff, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6erspan0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000300)={@initdev, @loopback, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=0x0, &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000540)={r9, 0x7fffffff}, 0x8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000032c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000035c0)={&(0x7f0000003300)={0x2a8, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x114, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r7}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x95}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x11e}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x7, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) ioctl$int_in(r4, 0x0, &(0x7f0000000580)=0x46d1) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r12, 0x1f}, 0x8) 15:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4000000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0002000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4800000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f0000000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") geteuid() setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000100)=""/32) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:59:56 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00003f0000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0xbfa17e797b2097c9, 0x800, 0x77a10715, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x7f, @rand_addr=0x800, 0x4e23, 0x0, 'wrr\x00', 0x1, 0x63, 0x33}, 0x2c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) setresuid(r4, r5, r6) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x400000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 15:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x4c00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000f00000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) [ 241.433934] IPVS: set_ctl: invalid protocol: 127 0.0.8.0:20003 [ 241.458634] IPVS: set_ctl: invalid protocol: 127 0.0.8.0:20003 15:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:59:56 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6000000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00fffff000000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x6b6b6b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x6b6b6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6800000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:57 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x3ff, &(0x7f00000000c0)=0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000300)=""/115, 0x73}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/157, 0x9d}], 0x6, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000001000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:57 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000080)=""/145, 0x91, 0x10001, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000340)={0x8, 0x6}) 15:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x6c00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000101000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7400000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000002000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0x0, 0x6, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffffffffffde, 0x622002) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000100)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103002, 0x0) write$input_event(r3, &(0x7f0000000080)={{}, 0x14, 0x3, 0x1f}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 242.377457] validate_nla: 33 callbacks suppressed [ 242.377467] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:57 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 242.452044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000003f000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x7a00000000000000, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 15:59:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109801, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x6, 0x7}, 0x0, 0x0, &(0x7f0000000300)={0x1, 0xa, 0x100000001, 0x5}, &(0x7f0000000140)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3}}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000002c0)={0x3, {0x81, 0x6, 0x1, 0x9}}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:59:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2625d73dd6c529, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:58 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:58 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:59:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00ffffff9e000000180012001000010069703667726574717000000004000200"], 0x1}}, 0x0) 15:59:58 executing program 4: r0 = socket$inet(0x2, 0x4, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x40011, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x20, 0x9}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3}, &(0x7f0000000100)=0x8) 15:59:58 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 242.730654] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.772302] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.840795] WARNING: CPU: 0 PID: 11893 at kernel/events/core.c:1833 perf_group_attach+0x3fd/0x4d0 [ 242.850716] Kernel panic - not syncing: panic_on_warn set ... [ 242.850716] [ 242.858112] CPU: 0 PID: 11893 Comm: syz-executor.2 Not tainted 4.19.54+ #26 [ 242.860648] kobject: 'loop1' (00000000ebfc835f): kobject_uevent_env [ 242.865223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.881028] Call Trace: [ 242.883639] dump_stack+0x172/0x1f0 [ 242.887346] panic+0x263/0x507 [ 242.890557] ? __warn_printk+0xf3/0xf3 [ 242.892378] kobject: 'loop1' (00000000ebfc835f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 242.894472] ? perf_group_attach+0x3fd/0x4d0 [ 242.894492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.894515] ? __warn.cold+0x5/0x4a [ 242.894535] ? perf_group_attach+0x3fd/0x4d0 [ 242.894553] __warn.cold+0x20/0x4a [ 242.925524] ? perf_group_attach+0x3fd/0x4d0 [ 242.929960] report_bug+0x263/0x2b0 [ 242.933619] do_error_trap+0x204/0x360 [ 242.934539] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.937527] ? math_error+0x340/0x340 [ 242.937553] ? mark_held_locks+0x100/0x100 [ 242.937578] ? error_entry+0x76/0xd0 [ 242.937609] ? trace_hardirqs_off_caller+0x65/0x220 [ 242.961719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.966597] do_invalid_op+0x1b/0x20 [ 242.970334] invalid_op+0x14/0x20 [ 242.973807] RIP: 0010:perf_group_attach+0x3fd/0x4d0 [ 242.978842] Code: ff 48 8d 7b 10 48 89 f8 48 c1 e8 03 42 80 3c 28 00 75 57 48 8b 5b 10 48 83 eb 10 49 39 dc 75 d4 e9 20 ff ff ff e8 b3 47 ec ff <0f> 0b e9 55 fd ff ff 48 c7 c7 40 a8 b0 88 e8 c0 ac 22 00 e9 5b fc [ 242.997760] RSP: 0018:ffff88807ddb7a90 EFLAGS: 00010012 [ 243.003140] RAX: 0000000000040000 RBX: ffff88805bd76d40 RCX: ffffc9000a299000 [ 243.006496] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.010509] RDX: 00000000000005a5 RSI: ffffffff817ecefd RDI: ffff88805bd76f58 [ 243.010519] RBP: ffff88807ddb7ac0 R08: ffff888099638580 R09: ffffffff89781008 [ 243.010529] R10: ffffffff89781010 R11: 0000000000000001 R12: ffff8880911d0b00 [ 243.010539] R13: ffffe8ffffc13f50 R14: 0000000000000000 R15: ffff8880ae832048 [ 243.010574] ? perf_group_attach+0x3fd/0x4d0 [ 243.010600] __perf_install_in_context+0x4b5/0x960 [ 243.010615] ? __perf_event_enable+0x910/0x910 [ 243.010630] ? perf_duration_warn+0x40/0x40 [ 243.010643] remote_function+0x129/0x1a0 [ 243.010673] generic_exec_single+0x27c/0x4a0 [ 243.038046] kobject: 'loop4' (0000000070a3f9b6): kobject_uevent_env [ 243.039998] smp_call_function_single+0x12d/0x420 [ 243.040018] ? perf_duration_warn+0x40/0x40 [ 243.040034] ? generic_exec_single+0x4a0/0x4a0 [ 243.040061] perf_install_in_context+0x369/0x3d0 [ 243.040075] ? list_add_event+0xec0/0xec0 [ 243.040089] ? __perf_event_enable+0x910/0x910 [ 243.040112] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.040130] __do_sys_perf_event_open+0x1993/0x2730 [ 243.040154] ? perf_event_set_output+0x4e0/0x4e0 [ 243.050551] kobject: 'loop4' (0000000070a3f9b6): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 243.051854] ? put_timespec64+0xda/0x140 [ 243.051886] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.141964] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.141981] ? do_syscall_64+0x26/0x620 [ 243.141998] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.142012] ? do_syscall_64+0x26/0x620 [ 243.142034] __x64_sys_perf_event_open+0xbe/0x150 [ 243.142056] do_syscall_64+0xfd/0x620 [ 243.142074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.142086] RIP: 0033:0x4592c9 [ 243.142114] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.142123] RSP: 002b:00007fd43ae2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 243.142139] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 243.142149] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 243.142158] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.142167] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd43ae2c6d4 [ 243.142176] R13: 00000000004c5f3a R14: 00000000004da8e0 R15: 00000000ffffffff [ 243.143891] Kernel Offset: disabled [ 243.254341] Rebooting in 86400 seconds..