&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file1\x00'}, 0x10) 23:39:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x101) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='devtmpfs\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x330b, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0xd0, r0, &(0x7f0000000200)="c7d41cb14c297b52c4e404f4472fb008e581ff71a76185ecbc9d5beba6a265cd", 0x20, 0x7, 0x0, 0x1, r3}, &(0x7f0000000300)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xfffff000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) 23:39:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x200000000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2be}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x1f}, &(0x7f0000000280)=0x8) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e6cf) r3 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4206, r3, 0x2, 0x24) 23:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xffffff7f, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x9, &(0x7f0000001740)) 23:39:36 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bind$rose(r0, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000140)={0x9, 0x665, 0x10001, 0xea}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000100)=0x80000000, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/186, 0xba) 23:39:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 23:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xffffff9e, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) recvfrom$inet6(r0, &(0x7f0000000280)=""/218, 0xda, 0x41, &(0x7f0000000380)={0xa, 0x4e24, 0x4, @rand_addr="32d58581818ee60e91b929a99064f010", 0x400}, 0x1c) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @remote, 0x4}, r2}}, 0x30) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xa, &(0x7f0000001740)) 23:39:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0xb1, 0x5, 0x2, 0x3, 0x3f, 0x7fb5, 0x281, 0x38, 0x26a, 0x4, 0x100000001, 0x20, 0x2, 0x5, 0x2, 0xedf3}, [{0x4, 0x80000001, 0x6, 0x932, 0x3, 0x800, 0xff}, {0x6474e555, 0x3, 0x4, 0xbb, 0x2, 0x3ff, 0x8, 0x9}], "150231a4c85e85371ac320f10fe8408e3a058d01058af44e6041809fc9f75077c186b404402c6e497ede7634272f66e11ded22768c7fe1b5fde1ba91e3d22737be1f9b217c92e0cb37dfe5176b185f923d2ab46fafd1f2512a2a08148881f8aa90", [[], [], [], [], [], []]}, 0x6d9) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x800) timer_create(0x4, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010003000104530007000754ad615a34b3c96cae7e787bcf248157da5524d778a79284baa950c6ef30010cae4b1012ca0f53802dfb2feb576447d3d3b181b10746c5dbb47d892bd1930d1f42c356de73dc7dc85d9aaa56449bff601af07e856b1c7ed95db86a0ec4c0a0b18d7d22e1a7757830d60958b308bd6c7d02e3b71ca4b376b7b857564b4580a58b5e0195a4a5b026cf719f34eaa93d7f7fa1112bc43cfb346d80cbd4ef4d378e3bb458412f90e9fcddd67cf37b5f6d6fa06950045b110204c8b07e6a6727e80d047e0602bb87c1d80afb1e2680af814c4d"], &(0x7f0000000200)=0xe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={r3, 0xf7, "6ab8f789fb80e068041519e685bb397feb543cf64c70b8787ecc5adbfc046ae7116194ea89e9247956f3f3b8e3131e7a8824ab0f7f616bcaa5ca689b02db03f75c5fd9ce7feea14cb520b9d1f71f758940033039dcfd12a144d9f8d8a66994e146fc96e5d82764c7158465b79754cf96c56a8fdc0387607bb0432f518dbf24b1b4271019472e0be193d9ffab5d5e8abe7de22ceb0fb8f3d36c58a55933a113ccf32ebb3e377d840fde535afbcf6847f4f59c574e1021ba72f5b82254b983bf070ca56d91e579cad4c26a089af881880d04ea8b8b4ea29c90f450692accd5ce3f8049d225077a2c5e13b853966db5b24fb6ca064b31acd8"}, &(0x7f0000000380)=0xff) 23:39:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000740)='xfs\x00', &(0x7f0000000780)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000940)=[{&(0x7f0000000900)="6c35d180234fe7", 0x7}], 0x204000, &(0x7f0000000980)={[{@lazytime='lazytime'}, {@noikeep='noikeep'}, {@wsync='wsync'}, {@ikeep='ikeep'}, {@quota='quota'}, {@uquota='uquota'}], [{@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '{vboxnet0'}}, {@hash='hash'}, {@fsname={'fsname', 0x3d, '&GPL\x18'}}, {@appraise='appraise'}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@subj_user={'subj_user', 0x3d, '-*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp1securityem0wlan0\xb3Yuser+mime_type'}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x5, &(0x7f0000000680)=[{&(0x7f0000000200)="45f684bda208fc59b4059e8a04867fb18923e3a9c715c4f909d2ba2ba7640fca2813983fd0f2124b163f88a5d88ddc302a703e7aace6a9a5429eac2b15a0ba2df094134119c30b742df6c01e77b4c2e1b85d5439836650e89925c03f3002cbe5ff3507dcfb1767ee8b1c426d8645987385c3c0cde5f5c0e6daebdbe8c94e35dba85ff642472642bb09b183b26a9861308e9ccd935d23e55bb8a7a64deea1dc", 0x9f, 0x7}, {&(0x7f00000002c0)="5351e50a3b254b402f102dbf76dfb46036dd00cc34409426abe476ede3afc7572a74ca6c4bdbafea541668f2e057cf61c8a7a7f426f483c091aea4a54047843b8ac2735f5e349c426946370fb93927598141742bad0e20f1404b8a0d25ce2fde5c83623285a7a4ddf4df5c56d4697af07815b298aeede0405df1e863923fb513a47840e3646f8732cfdfa20ceb5c2db298647d8fb8e2154e6a35c061b0ac66420d8fba39151518629b24b6e9d8b56bc839e49156be34d35524a98c50781484feeab4d83b602b52095e7571dcd939068e2785246e4f6fb60e230e84bffe233fa4a52168b1f2ea316de2", 0xe9, 0x3}, {&(0x7f00000003c0)="ec2a99b2c55a32912c324f06f05a087726423f52f13f221743a50378b92b958ec7119f373c4d36f01e0f2133ba85eb5d702ca7019a316f6cbaae820549d538d1c2edd680b2f715aa5fa81b978af7ed4337a6de1136a671dbb05a81dd663d2f5958a6aff1feffd8b712c63afa0088ac8f2bd30338b0de837772f8fa1389d46a43207aac8edb8394998b0b0be6ec168df6029b61f1e210589c5bd90d500b7a77111efe2ff137764123b877e835738583a6fcdfd819d0a27d774b1d514c8bf017d5e7b7ad9c681f4f8402e11b3ba67bbd6721eeea2fe1c2bb5307aecc", 0xdb}, {&(0x7f00000004c0)="879366089062d48789091baa2c19da3dc5ac1428fc923f4e7ec23aab09e949e7bf15dc078aeb9ad36025012d98ec50192059d13c0ef472e590a33f73c05960c06800922141edfd43da0b55b443fd7c532de2a5c292ce64a3d2e2009f7bab434b1783ea647fa447620d794791fb7a8ccc9f59331d8f77dbed45e82be71bd29fef4d855f24484e80c4f7fac85b2783aa3db0ea164a4007c83f86b1dab4e9e26d2ba0387845052e5be8e5dec3512c95b8ebe7f76a8a6ee9aff3feeb3ebc78559ea98f88e565d1ea4bff7e4e9890b502d3925e8e25d4b8aa69ef87a26f9ade05e8700b8528f194bec3d52b771abacf74594ae932430d", 0xf4, 0x5}, {&(0x7f00000005c0)="216b367cd386981cc2031844f0115eaeae54cec138d7eb02ed3a604277947466495cc47d57cd7d8e297767c8ffaf2f6fa0ed17780420d42af56a261051bc38db6cf5d2d1e170de8ea492339eff3608b8c472ab0e39fcc92ce42ba0626e1fb4445b426a83a1c17d515bd1b6dce862d0053f4320ccabfc096d1bd161705a22224e286de8a4257f64b465aebca92af43543335f4214de423fc4813b8cf4843db0255ee9ee94", 0xa4, 0x78422f6e}], 0x80000, &(0x7f0000000840)=ANY=[@ANYBLOB="5a727069642c7365636c6162656c2c726f6f74636f6e7452a14af89ae16b6e2f48e20d6578743d756e636f6e66696e65645f752c736d7472616e736d7574655ff252401dd93d646576746d706673002c7375626a5f757365723d6465766dd1de746d706673007379730ea882835c8dfd8b61646d5f752c7375626a5f726f6c653d646576746d706673002c7375626a5f74"]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000700)={0x1, 0x5, 0x200, 0x5b89, 'syz1\x00', 0xec0}) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000800)=0x200, 0x12) 23:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xfffffff0, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 322.321849][T15855] XFS (loop1): unknown mount option [lazytime]. 23:39:36 executing program 5: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(0xffffffffffffffff, 0x0, 0x0) 23:39:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x0, 0x620, 0x3}) 23:39:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x10, &(0x7f0000001740)) 23:39:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0xfffffffffffffff7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x8) open$dir(&(0x7f0000000300)='./file0\x00', 0x200, 0x100) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2) utimes(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x77359400}}) write$P9_RREADLINK(r3, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 23:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x40030000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:36 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8110, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 322.682095][T15874] validate_nla: 8 callbacks suppressed [ 322.682108][T15874] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2) r1 = dup3(r0, r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) 23:39:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='\\security&ppp1\x00', 0xf, 0x3) 23:39:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x11, &(0x7f0000001740)) 23:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xf0ffffffffffff, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xffffffffffffff50) 23:39:37 executing program 3: sysinfo(&(0x7f0000000280)=""/157) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0x20) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x80) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x7ff) [ 322.946583][T15901] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = syz_open_pts(r1, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xac, r4, 0x102, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x875}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa3}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x44011) r5 = dup3(r2, r1, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r1, 0x0, 0x0) 23:39:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) 23:39:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x22e, &(0x7f0000001740)) 23:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x100000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x41, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x200000, 0x149) sendto$inet(r3, &(0x7f00000003c0)="4593082209d5540a1ee702a1770b7bc1f605e4fdaf087b74ca36e1397090688028ad722988b7c2d9d4639f4f7c311d8e2728615f757bd5f176dcca96389584fbb2d0d0e5db3c101a0e87c27ac8b65a510872942f106bff185afa5dbb17ef2b79fea2b0948d7c78d14b21cf1944df23de92e8328ad5db3f1018dbf8a41f6450a049bccb38b8dd934199bd8f44e858ba08674c679505aecf5c1bfa4096e257c8a9a489c0f7ac7d7af1306727db9ac1d5fdddddcbf54144c195dfd3544b8e67961a6d37219e614c3361a43e8590c5090c13dfd084", 0xd3, 0x4, &(0x7f00000004c0)={0x2, 0x4e21, @empty}, 0x10) recvfrom$rose(r2, &(0x7f0000000280)=""/254, 0xfe, 0x2, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) timer_create(0x3, 0x0, &(0x7f0000000240)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000500)) 23:39:37 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfd, 0x200800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x400, 0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={r1, 0x3f9b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) eventfd(0x100000001) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) [ 323.268303][T15930] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x200000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x6461a9a1f3c6d954, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:37 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x900, &(0x7f0000001740)) 23:39:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file1\x00', 0x400000000000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) write(r0, &(0x7f0000000280)="865b1735f93f87f39c9f3045a048ce1cc0629e988433c97b75a95fc3af2f33f9063c74d2fa52c95c7af44b391cbdeefaa838aa684abeda63fb554dd7a8ea1f97cfab1e3e3b7356aba43f9043d0b2f567a86c94d424fd54a31221f75add40045b94eabc2e09ed8cbe4e4961", 0x6b) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000580)) timer_create(0x3, 0x0, &(0x7f0000000240)) [ 323.487129][T15951] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(r0) ioctl$RTC_AIE_ON(r2, 0x7001) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x7ff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e24, @rand_addr=0x3}}) write(r0, 0x0, 0x0) 23:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80002, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e00000003000000ff00d40002f3ae112150a496c69a31fe64b579750d12790eed0fddd681ebde420b3033055643a9c20d9e2a8a2a6099d55365edeb7ed0f24a743d43ec4a56a2d6d77aa2ae0d2fe685c30b42cbc8d116c8ffc5fbf29a9d0328e0df43fbf1c4cf9ab24b451a53f934acd11f6286cc418c9298ce2231544c9a1dd0d6d97577d1ad2b3fc7dbdf1ea85abfa2d4696471dcd95ea691956bb115fbe8682e447685ed4a56d5f6d180dd25ba613ad377422f252b65f388b0ef680636d772dad0a876bf95228ce11ddd636cdf9873cbc42445169ae3b0ef01290a416871"], 0xe0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300)="bdb5255df63ceec8a8793854c19df61a24948f67f450f61c2b837d517a3c6721d3a46e93c1029fe65e37f36444efe11047094f272f8fbecd9454c56b74593607d90bd5dd393c02f2e8f47da299a697a33ff4f048169e08883a197b40114b9706f5b39a0a041230", 0x67, r0}, 0x68) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x7530}}) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xa00, &(0x7f0000001740)) 23:39:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x300000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) getdents64(r0, &(0x7f0000000080)=""/6, 0x6) 23:39:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000200)={0x0, @src_change}) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) [ 324.058609][T15985] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x80200, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x400000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="2caccf944e526ebe5f595f54df4bcefaf2a7e7d4", @ANYRES32=0x0], &(0x7f0000000400)=0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x40}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000004c0)={r1, 0x7, 0x7, [0x7, 0x6, 0x6, 0xfffffffffffff756, 0x7ff, 0x6, 0xffffffffffffffff]}, 0x16) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r1, 0x10000, 0x1fd4}, &(0x7f0000000480)=0xc) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000500), &(0x7f0000000540)=0x4) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000300)=0x1, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r3, 0x1, 0x1) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000200)={0xf, @raw_data="37a8bdd1d21e34a07f5ac04a662567374a6f2ce31b4031e97858c72fbcf64034751f858d7fff59b5754bc0b2e77b8de45faeea2ca0ace6317e21090ca9557ca32242811c7ea4adfefff3792a2985dff9e38d3f288a682ae1783ef27c1bea36955c64f59d920b4cc752cadbe32141812e57d35a1cc6b5dacd3f513d8b97cb268422b7b5fa6a74fe74542d76c12dcf88c154c0133e07d1caab837291118888fc31836cdeb5a569013bf467053dc04f53464f7b01d5035a791a9175e54a24234e6ce1b14b47b7a6cb3c"}) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffd) getdents64(r4, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x1020, &(0x7f0000001740)) 23:39:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ntfs\x00', 0x10000000008000, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) uname(&(0x7f00000001c0)=""/40) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x6, &(0x7f0000000600)=[{&(0x7f0000000240)="989ed11688880c4c6fe55e20cee6f937cce2c7c4736b3f44f7ba81238264ddebf2dfebd5f87c0fbd3e790d4b116522639b8da02fb0affea37404558fca0fa3449e0f7dc0cc87e31363fff5b423c359c87414da48e513e6e9a1df3ad15ceeaba1b33ff5c832b1556648e826444a54bef4645c79a2b0c44559eeced7648f078b6905855030c66218c7ff8ccfbc1f2ae14563c47b2755d9e5cb65918453330037", 0x9f, 0xab9}, {&(0x7f0000000300)="dc7fcfd3685c8c73eb99df548b285f6087dcda09e3b5fc778f44905db5eacd0a5ed269d51650556090e4a00addf66f02812d0708ef1740fca11234", 0x3b, 0xffff}, {&(0x7f0000000340)="128b011ed722bf2ce7286ab996ad2ad6bd443cad80cece34ec100ba9d244df3de096dfea2ceb2a83232eda52c2ef557693220e36651741e8956ca91dbba91cc02f6a5505a8bbc2d33bcc337e95f55aa59546a2eb51a401955b7e79031e62c62fa3bd326d3214a83f1b6bfe01dee354823f6531b74ddf89247ea29ab30677e963c3e49a9d835ead211748462425b466607cd8dec2b647c0f6dedaeabc2b58ca2dade6281ad528c8b296b424e589028a1cfdaf9c7b5639f1ed32d802801ca238de4e3ea0067e43022bad49be1b549a70da2ef8a1465a890c8363815c5559a8b41c90dbd0ad128943d6686e7774db06c2ecaa05f7294098e7df", 0xf8, 0x4}, {&(0x7f0000000440)="c2d9a13b1339a2b4654aafc3bf94fe90ac9e70b99939ad5d46c8ed8ea559d15d37cea8147dc0feb057fb88350e4318c8ca29e5c082c90bad71290a10066fff6b8c031e6f7c43127bf5759f1ed3d45d86e711d893bca3ed0333bffe5125d2b7fd2fe34527d16f8477272a5e8e76a6959e1d5b4355d13f489d314c68dae35ffeb13b7c7732137f1252f463c39955342af94e", 0x91, 0x4}, {&(0x7f0000000500)="2930d486bf3171c5cb83e0746b63e5f770f4814eee12bb23d9d1f284379895f45095a91724da3d264e75c524b1559f1f04d41b79e1baeeff2689eff1dffb4676b3801491a64298e4c598225dfebffc39d1c9bc702b2cbd", 0x57, 0x65}, {&(0x7f0000000580)="a6ef306e03439825eccdef68bca568eec0c452ba09734e3c92f9ba7eecee03642fa748eb9f3f64d1f8082ae4a4331901e96e274d158133db41eccb1fa3c2505b6642c99394e0aceedf1b7f45516669", 0x4f, 0x9}], 0x5, &(0x7f0000000880)={[{@show_sys_files_no='show_sys_files=no'}, {@errors_recover='errors=recover'}, {@errors_continue='errors=continue'}, {@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0x7}}, {@show_sys_files_no='show_sys_files=no'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r3}}, {@dont_measure='dont_measure'}]}) [ 324.254290][T16004] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x500000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 324.521254][T16021] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) r1 = socket$unix(0x1, 0x8000000000000001, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind(r1, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x7ff}}, 0x80) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1) dup2(r2, r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x101003, 0xe3094f8d4d9e5510) r4 = dup3(r3, r0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) 23:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@in, &(0x7f0000000200)=0x80, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x8000000, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffff9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x1100, &(0x7f0000001740)) 23:39:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x600000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x111000, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x2) [ 324.920225][T16033] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x700000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2000, &(0x7f0000001740)) 23:39:39 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x3, 0xffffffffffffff9c, 0x1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10000000004000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x76}, 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) name_to_handle_at(r1, &(0x7f0000000400)='./file0/file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02d0673233b71d85a522ea190000000100000068c8c696c1e7ae906004747334c17df5d9abed3c6547f66c3df7519af51778ce7eb4cbef767a5088c1c6fe2c9402da4e9d2a845ee9349d23d36e38f2d8d8"], &(0x7f0000000480), 0x400) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000340)="60a2d536e42c8c55d251cab47eabb1d1ab0582fe6bd7de507964f669156ffdf65e8b11b9d216bde7621abe2f223a48399bc8ed3945669cd2cc267a3006209b482dfd2c6746a5f5e230df223c06e19fbbcc11ef3cc5a09d1d9c294e62bb0eb1228c728e56eed128cf24da7e12cd0dd8cd4519fdb3298ca35aded57d4849f1fc9f90c029b64f11d185c8d002", 0x8b) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x2000003, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x494000, 0x20) getdents64(r0, &(0x7f0000000200)=""/186, 0xdc68e4918ff5171e) 23:39:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) [ 325.165050][T16057] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 325.371091][T16072] e Filesystem requires source device 23:39:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r2, 0x0, 0xffffff21) 23:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xa00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = gettid() write$cgroup_pid(r0, &(0x7f0000000080)=r2, 0xffe3) getdents64(r1, &(0x7f0000000200)=""/186, 0xba) 23:39:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2010, &(0x7f0000001740)) 23:39:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x82000, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x51) rmdir(&(0x7f0000000000)='./file0\x00') timer_create(0x60000000000000, 0x0, &(0x7f0000000240)) 23:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/235, 0xeb}, {&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000580)=""/21, 0x15}, {&(0x7f00000005c0)=""/206, 0xce}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001740)=""/245, 0xf5}, 0x100) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001880)={{0xa, 0x4e24, 0x10001, @local, 0xd2c9}, {0xa, 0x4e23, 0x4, @local, 0x800}, 0xa46d, [0x5, 0x7, 0x6, 0x9, 0x1, 0x6, 0x9f1, 0x5000000000000000]}, 0x5c) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$unix(r4, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getdents64(r5, &(0x7f0000000100)=""/186, 0x4a9e280) [ 325.839429][T16086] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10000000000089) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2e02, &(0x7f0000001740)) 23:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xc00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x2000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x3, 0x0, 0x9de0}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xe00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4a2000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r1, 0x0, 0x0) 23:39:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000840)='./file0\x00', 0x101) mkdir(&(0x7f0000000740)='./file0\x00', 0x82) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000240)="933b4bb675494358559bd2e3595b693ae290daead3d308c5d20f", 0x1a, 0x1}, {&(0x7f0000000280)="9deb24cca40c6a17c52fb878a7d42febebf5b2331be230c7d739bb2add58e75c0280f2c7041165a63acf69f8c10be00d6957dcc751bd312baff0e147bcd40337be9e2c0214", 0x45, 0x100}, {&(0x7f0000000300)="19d12ed8829bdbcfae395fdb62a1c07d01bf8931ba29725482006188011706e9f459f721767e0c57265e02fcc21df9e606d92a4967503391c9473c1d6a64319cba60047918d6a1a571", 0x49}, {&(0x7f0000000380)="b5b516c66a5e6cc6f004699aee8ec1149d3f7f6f7fe5e9b3009e5aace0004e8c087cc31f2a10ec28395d646b6ae965c58c9d601a6f263b5d66b2140814bb5e7269e33eeb1e5900fe2aaa45f4a9b81d5596fc88e5f21b813a36dce0f47495768604f26ed2e9e1c80c3289ca7f91d4ebdd76b9bae27332016da59cfaf78d37", 0x7e, 0x2}, {&(0x7f0000000400)="f38da3b600808393a6bce897018f0cec807befabfc952c249572554974a9c0290f89c95372b91b725cc2df238379d9f7f0b5854fc840c935f515363f8aa13e5ef541d9db9d5101fea39d7934e3b8f20f9d6c83d40217ec8bad9db5fd6deb", 0x5e, 0x1}, {&(0x7f0000000480)="04c38690b78c92d47b94670445a863701bd828c91145ea569b98d5503d90156b480bed1338743a247a53f42898e10a6ebd61b77be7acff83", 0x38}], 0x20000, &(0x7f0000000880)=ANY=[@ANYBLOB="6e6f636f6e7507000000bec0987569643e42dcca44212a80537279d84cb97ec3", @ANYRESDEC=r2, @ANYBLOB=',measure,fowner=', @ANYRESDEC=r3, @ANYBLOB=',smackfstransmute=mime_type(,\x00']) sendto$llc(r1, &(0x7f00000007c0)="4105", 0x2, 0x4, &(0x7f0000000800)={0x1a, 0x108, 0x1, 0x100000001, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x14d88ca3dda7e75b}}, 0x10) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x3f00, &(0x7f0000001740)) 23:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) fcntl$getflags(r0, 0xb) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x401, 0x0, 0x216ca080, 0x4b, 0x8}, 0x1f3}) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x5, {{0xdd3, 0x5, 0x9, 0x3, 0x5, 0x10000, 0x3ff}}}, 0x60) 23:39:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x95a, 0x511000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)=0x200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xf00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 326.784661][T16143] Unknown ioctl 1074022601 23:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x1000000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:41 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x20, &(0x7f00000003c0)=ANY=[@ANYBLOB="686173682c7569813e", @ANYRESDEC=r1, @ANYBLOB=',\x00']) getsockopt$netlink(r0, 0x10e, 0x13, &(0x7f00000000c0)=""/30, &(0x7f0000000200)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0xc40) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x4000, &(0x7f0000001740)) 23:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x2000000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 326.976367][T16157] Unknown ioctl 1074022601 23:39:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x80, 0x40) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000002c0)={0xfffffffffffffffd, 0xff, 0x800, 0x202}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x800000, &(0x7f0000000240)='devtmpfs\x00') 23:39:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000001c0)={0x4, 0x8f1, 0x5, 0xfd, &(0x7f0000000300)=""/253, 0xf2, &(0x7f0000000400)=""/242, 0x74, &(0x7f0000000140)=""/116}) r3 = dup3(r1, r0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r3, 0xf, 0x2}, 0x14) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) 23:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x4501000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x74) 23:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8001, 0x0) recvfrom(r1, &(0x7f0000000200)=""/161, 0xa1, 0x2000, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) r2 = dup(r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0xe4, @remote, 0x2}, {0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x23}, 0x7d}, 0x0, [0xfffffffffffffff9, 0xa1f, 0x2bdf, 0x800000000, 0xf34, 0x1, 0x4, 0x7306]}, 0x5c) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) 23:39:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xedc0, &(0x7f0000001740)) 23:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x4800000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0xef) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x40000, &(0x7f0000001740)) 23:39:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x1) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x4000000000000, 0x0, 0x7, 0x20, 0x0, 0x80000001, 0x40001, 0x4, 0xa29, 0x7, 0x1, 0x7, 0x163, 0x1, 0xb72, 0x2, 0xffff, 0x100, 0x6, 0x5, 0x71e863f3, 0x1, 0x7f07d182, 0x7, 0x0, 0x4, 0x4, 0x100000001, 0x9, 0x2ea, 0x3, 0x0, 0x3ff, 0x6, 0x0, 0x8, 0x0, 0x7f, 0x7, @perf_config_ext={0x957, 0x4}, 0x884, 0x9, 0x6, 0x0, 0x6, 0x6, 0x2}, r1, 0x1, r0, 0x8) uselib(&(0x7f0000000440)='./file0/../file0\x00') r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x80100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x80, 0x2, &(0x7f0000000300)=[{&(0x7f0000000200)="84ea91acea2f99a7291fedd2df491a26170a25ff504594712029822b5f0301b6d87e7f0125f767636c7ca9c52361a3f5438dd70160a1a699e4bc7ede9769009dfd5bbf48ff29081eac10f8b833ba8724d915492e5c23616d301a94e1977804ebc3dbb8dd9fb2d66eaa813870910acca9d24833", 0x73, 0xff}, {&(0x7f0000000280)="e5bc7ecb34344295c455957cac2b2761d460fa29c8fcb59e3cf6407c86a00dd8f3ac7491e0561e67f364426e68c037dd54ee2183d31f3967411ef693d0d16632ab9f22b241990b930131176edddb0837b965a933a0765fc2674fd080134e0762f0b12e80bb199a787aa04fdb93c77bb4903d6a61072a093bc550bce32b", 0x7d, 0x1d}], 0x2000000, &(0x7f00000003c0)={[{@grpid='grpid'}], [{@permit_directio='permit_directio'}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r3}}, {@obj_role={'obj_role', 0x3d, 'wlan0'}}, {@obj_user={'obj_user', 0x3d, 'devtmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'devtmpfs\x00'}}]}) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) [ 327.829529][T16223] validate_nla: 6 callbacks suppressed [ 327.829541][T16223] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa5, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="e9eb511df958816b16736249f1e81e52a88b9667a58edba703eaafb0b7d4ba0910ac4ea3c5a78c65cc6ad3b8af09a1a5b6d17daff455ae098519b444b7002c503c4cb25bf6b3513f20f6dfd20f490300c7200a7713be893f92c8943cd12f115ccb370e7513b695d2935a38f5662008894a12311218aab154583c6c54f190ffa5ac0ec29c6fedd2ef27f67ca048ddadce8022a771d9e3513538b3f92478f6958b6ae00581f3692364c375d6e7723081940a49b3de00ca63e8a9e2db90f3ed84bab9ef1ae5eedfd8e957bf3f66d3aac585ed", 0xd1, 0x1}, {&(0x7f0000000300)="1604d9dc4100bbebef9130b57b0cf8766430474aaddbcf05956c9fbfdd16f1ec4531547d350cc906ece72caf6028a1214acffcfd81976f7980bc1561ef7a3dcd259437c90eb9a1e952e30777908b991f0cbeadff225f6b36632b89337e4b7f8978f780ece7cd3d52c5a29bf2f69e035c9abe4e779beb", 0x76, 0x3}], 0x800400, &(0x7f0000000700)=ANY=[@ANYBLOB="6465766963653d2e2f6669a0e13895e2a1b7b36be6af656c65302c7375626a5f726f6c653d646576746d706673002c736d61636b66736465663d646576746d706673002c66c365227955ca2f656f776e65723d", @ANYRESDEC=r1, @ANYBLOB=',fscontext=sysadm_u,fowner<', @ANYRESDEC=r2, @ANYBLOB=',\x00']) 23:39:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x3f}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x870b, 0x1, 0x7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)={r3, 0x4, 0x62, "68ad1e9c303067455cfe4648fff42b4b2f0bbd17a8516be5992737ff5285c20224f4fa6a2789078b052a6b75c5984cd29f7dde9f709b42691d9e1da2b60ba3c20a0959c41a605e0e7db7d6eb7cea973c04cf3057acb148ac3cdbae52aa56871c919a"}, 0x6a) write(r0, 0x0, 0x2bc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) poll(&(0x7f0000000140)=[{r0, 0x400}, {r1, 0xe002}], 0x2, 0x4) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) ioctl$VT_RELDISP(r2, 0x5605) 23:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x4c00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x1000000, &(0x7f0000001740)) 23:39:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)={{0x2, 0x0, 0x1, 0x2, 0x63}, 0xfffffffffffff800, 0x8001}) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) timerfd_gettime(r2, &(0x7f00000000c0)) 23:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r1, &(0x7f0000000200)="f6e8b96edbde45bd7c19a47f8a797517f43a6a9798dbb9e02efd4b27ed90ab780e372937cb634782bbbf80ec291453c9237b594ee6cbdc89e5de566040d1c2a47dd98ad49ce691956f2786a3f1fd91e37ea6903c742cce674195fdea298df7b8380d10a7e18fc66cbbcbac384474e1b2ddc22bb7693bed4e825fdb3a2d01bd687f1f752876d22142830546eebe977290c9fb5d6564a7d20cd20b1ebca948e00ac296a2a88566153e248fae1db4635f4f1a6e3eb2d281187c7182bd311ab86871b8fef53ec8887245", 0xc8, 0x4000001, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x4, 0x2, 0x1, {0xa, 0x4e20, 0xfffffffffffffffb, @empty, 0x6}}}, 0x80) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000380)=0xba) 23:39:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x7fffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r0, 0x5, 0x5) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) [ 328.511071][T16251] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x6000000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2000000, &(0x7f0000001740)) 23:39:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4040) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/233, 0xe9}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x40) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000200)={0x5, 0x0, [], {0x0, @bt={0xffffffff, 0x200, 0x1, 0x3, 0x8, 0x6a3, 0xffff, 0x6, 0x6ab6, 0x45, 0x1, 0x961e, 0x51, 0x1, 0x3, 0x4}}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r0, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)=0xaf0) r3 = dup3(r0, r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xffff}) write(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x80000001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x0, 0x1, [0x1]}, 0xa) [ 328.696709][T16267] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x6558000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7fa7, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9c1, 0x101c00) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 23:39:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/186, 0xffffffffffffffce) 23:39:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x9000000, &(0x7f0000001740)) 23:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000080)="e2bd4112f025145a1f6221ae57"}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) [ 328.976372][T16292] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xba) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x6800000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000200)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x4041fb, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x51) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000380)={0x0, 0x10000, 0x4, {0x6, @win={{0x90, 0x80000001, 0x200, 0x8}, 0x0, 0x6c400000, &(0x7f0000000140)={{0x0, 0xaeb2, 0x3, 0x9}, &(0x7f0000000100)={{0x4, 0x0, 0x8b8, 0x6}, &(0x7f00000000c0)={{0x6941e7ab, 0x7, 0xd6d, 0x7}}}}, 0x2, &(0x7f0000000180)="f7ff09c86260353a82ba490a7e7bbde22c770c6462429b8f5d855770c6dc67653c16ce4d9866335505511ad9c13ec88e4219c3dcba", 0x9}}}) [ 329.188324][T16310] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x1, 0xa61}) 23:39:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x42c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x481000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2c9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='binfmt_misc\x00', 0xfffffffffffffffc, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x6c00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xa000000, &(0x7f0000001740)) 23:39:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x2000000000000001) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='\xff\x80c\xd5{\xad\xb0\xb9]Dx\x85#\x93\xc2Jmq\x96\xea\xebf<\xe5S\xd1\x7f\x90\fV\xe2A\x81V\x955\x1bk\xc2\v\x15\x90\xb3@\x83\xc9{\xa3\x12Wc~)\x8d\xf5\xe2\x9c\xb4\xb7\xd5\xa7\xd8\x83\x88\x8b\x8f\xb3\xd5;\xb5\xdb\xa6\x9c\x8b(C\xeeG\xac@\xac\xbbYj)\\\xfd\xef\x80\xbb7{\x8eV\x8a\b<}vM)x\xf5G\xbf\xce\xefv\xab\x93\xd4;\xe2\xc6Je*\xe0\xfa\xd8\x01\xbb\xa6\xb3\xb6\x06C-\xcamyO\x9d\r\xc2jN\x91\x16_\xa0\x82#\x9d\xc00z\xdfa%pV\x91.\x9b\r\xf9\'\x16\xcf\xe1?,\x16\xff\x92\xfd\xff\x16##I\xe2\xc4\"\xc7l[u\xff\x8dql\x00\xa9_\xe6\xcbx[\xfd\x91\"\xad\\\x92M_n\xf4fO\xcbU\x89\xf0]]\xe64\x11\xc3&2*rg\"\b\x84\x17 \xa05\xeb\x03\xe0\xa7\x82\x87\x92\xe5\x9b\n.b\xc3uawd\x82\x93\xacm>\xa0\xa0\x9a\xf6\xf5C\x96\xd4&\xc7\xd7\x9fChN\x8d\xd4\xa7\xfa\x8f\x13\x90\x03(', 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000340)={0x9, "0d6fb52f0fead7d3b2e40a4619db2cf2b2931f9e412d6aea2732acd14ea19b6dffd6c56ca816eaa60b97352e1f3434c6e21b46a2321091b706f8c9343e2b658448643deaca1954f3143753745e5478e528cc350de1b292f857432f3f57b718de6aa6c2fc126dba1735543c1403a16fcf7981802445afb4b619975e5cfa51836f"}) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) [ 329.451348][T16334] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x7400000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x10000000, &(0x7f0000001740)) [ 329.649392][T16351] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8003, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x2b, 0x3, 0x0, {0x4, 0xa, 0x0, '/dev/ptmx\x00'}}, 0x2b) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x20) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) 23:39:44 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) fdatasync(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x3, 0x6ee, "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", 0xef, 0xfffffffffffffffd, 0x6, 0x100000001, 0xfffffffffffffffc, 0x101, 0x9}, r2}}, 0x120) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x0, 0x0, {0x26, 0x39, 0x11, 0x1c, 0xa, 0x8001, 0x2, 0x109}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/186, 0xfffffffffffffff3) 23:39:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x7a00000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x11000000, &(0x7f0000001740)) 23:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) bind$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) munlockall() write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0x90) 23:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0f20e035020000000f22e00f08660fc4b900000000af829eeb4c0000f80f20c035200000000f22c066bad104ed676665660f38809000800f08b85d2200000f23c80f21f835000090000f23f8b95a060000b807000000ba000000000f30", 0x5d}], 0x1, 0x10, &(0x7f0000000280)=[@flags={0x3, 0x1210}, @cr4={0x1, 0x76000}], 0x2) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 330.182856][T16388] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x8100000000000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x20000000, &(0x7f0000001740)) 23:39:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80000, 0x0) readahead(r1, 0x5, 0x1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x18) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) unshare(0x0) 23:39:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ntfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x102) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002800)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000002900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0, 0x0}, &(0x7f0000002980)=0xc) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000029c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000002ac0)=0xe8) getgroups(0x1, &(0x7f0000002b00)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500)={0x0}, &(0x7f0000003540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003580)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000003680)=0xe8) lstat(&(0x7f00000036c0)='./file0/file0\x00', &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000003780)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000037c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000038c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003900)={0x0, 0x0, 0x0}, &(0x7f0000003940)=0xc) r15 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003980)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000003a80)=0xe8) getresgid(&(0x7f0000003ac0), &(0x7f0000003b00)=0x0, &(0x7f0000003b40)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003b80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6=@ipv4={[], [], @initdev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000003cc0)=0xe8) stat(&(0x7f0000003d00)='./file1\x00', &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getpid() stat(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003e80)='./file0\x00', &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003f40)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000004040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004080)={0x0, 0x0, 0x0}, &(0x7f00000040c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004140)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000004100)='eth0md5sum\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004180)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000004280)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000042c0)={0x0, 0x0, 0x0}, &(0x7f0000004300)=0xc) fcntl$getownex(r1, 0x10, &(0x7f00000046c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004700)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000004800)=0xe8) r32 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000004840)={0x0, 0x0}) r34 = geteuid() getresgid(&(0x7f0000004880)=0x0, &(0x7f00000048c0), &(0x7f0000004900)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004c80)=0x0) lstat(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004d80), &(0x7f0000004dc0), &(0x7f0000004e00)=0x0) r39 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e40)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004f40)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004f80)={0x0, 0x0, 0x0}, &(0x7f0000004fc0)=0xc) r42 = getpid() r43 = getuid() r44 = getegid() r45 = syz_open_dev$radio(&(0x7f0000005340)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005380)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000053c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f00000054c0)=0xe8) stat(&(0x7f0000005500)='./file0\x00', &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000005640)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="76363a7851320106db405f78867bd5a53d237ad73a3e1628493df73e01576d6010f887bb1f53e16c91bbfda02a6d4d35a3df435ffe7bc12a7ef30c2321eac4bca7e7e6a999dc03390bbe79f5e13c6c946a0bb6bf4d46b4649c743ed9900b2466173ef4df988ba5ad8e8458b7e2110845783d79983ea561a835fcb9813e533c0c678f5b85b61dc98c02b7648cc1872bc49192a645a619bec79da55464cb0a4b0d180d1e36c2b28f304d4db10ac0fb297cab3c98815d70cadd294644611045bd295bb884afa7f99bbc7159bea05790ee60f5fb311edfbf", 0xd6}, {&(0x7f00000013c0)="3ef29446177a40f815b0f7ed9870c610b49de2fbe3585c8cf9d97e8fdb3cb2d7948ed10e1280d694451872615f6d77075682c8de135a2d2d683f566386baa29e5ad7125540975fa0a7c3e5ce1c683c78882422cdd68d6c9d538e922d04f03b060959219dbf1cff61aab4358773ac81a9bc9817cae75e26f1f07ead22250f1c1026d4492e031753523ba6189461661af8266f9cff94ff834165a8d4d45aa70c5561299d4c61252e538ad9390b59b9f9c5fb94775cd6e2448c0221530d5a63167b5921eb0d73f2e8030e287e8c32706ff50eb9d90b1db75e3ccac3c585b988950316072863ce7a851ba735ba6d29b0b6797a9542eb1c9c09", 0xf7}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="1b9ed2b1b182acb25b404e754aaf084e7db8325e6891375af4e47d811fc4da762ceedeffdab219f85a21033deb0e77c7ba2c2ec4a390df4526c23b8dc9665577599a2f41e0dc8a8c2597f33c0309776741a6254618c8978b4687a19e59df5a315ff67e2288cd188a4148d01a020ae4e1a183b95990142f737e27702a858a0850d348ea324c2531e4041e913c9d35ab46e3f2fc2d82b9969879e2b3a755c4d083ef9e7ac599de1d40ec4aa985bb952d0ff596fed74a2dce673bb32f8a4b5112554148e17ee56a8b0b61138c33a40a070c806792caf759966801b2abbd97e7ec97ae73e5d102e06d51bb6d9a4e2c92", 0xee}, {&(0x7f00000025c0)="8da0cc649a1f2bda933ecdbaac7129d650c1bed83ccbdce40f3b4c116adafb816fc8c2aadd2ce7a63bf91755f9c6c7fd22275509618ca1bf82575ad17c0aeb6527d25b4fbcdd57856541075a4b86dcb9110a978b4ef4690d1f44e3e85c17a05008aef1e37a1aea9f14ce3b96841bf35fdf741f50ca777a300e32ff5a49ca33d994", 0x81}, {&(0x7f0000002680)="2a4ca5c308213e81f606cdb9f7fb1ca2560cef3fc4e7ec62824b68c5385c81baebc9ca7182dbbeb92d36f869b5db2e21ec1248cefda489e2123168c7630d8ec8aa80370e4de7903aa818c2d84f7d83a9ef22eb6de9df51ca6f6d234aab7c953be869997d646f2a5240211688fbab6a5ce558045a635e75530aa776cbd5ace14e6ba726e2694a15ed86dc4644b1d3b26498dc7ef829defc8dcce540089fdff9677244f4e137d2cb6a5815994a29c1bb419d835de4b29d087975b46dd78b77f6217af1c5016bdbb6c5289a4a8bdf382ae18261fd", 0xd3}], 0x7, &(0x7f0000002b40)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x90, 0x1}, {&(0x7f0000002c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000002c80)="a80e98d963a112dd1465dbd2c0416b35ddc9ba6dcd6eb70fa00c5ffe87050884282e24f37dd1e60e0ab43a248d9615459a46c06bac94708bee06aa1b95d1dc42891ee032ff183228b4294ea0212688e91dc564f37da6076e6b76d672659501dcf3b814d805840f906f35ef660d63e0bd5d7ad68fccad339bb90848c7db1cd82cab9cc501ad3b91a6898024243869b0748f", 0x91}, {&(0x7f0000002d40)="0fbe183e0d1fb45a1ecca208e5643da078d3b12405e011b067d0bbd3e7473e3d29e4efb60861cecf21241ef414e3660d43a80d08cea058d4d677d2037f46eda1eba952f55e3a0d6b584aadb0e65db7772f170430a05563e324f45712ae4bbd6f33a8670270f74733701e252ec358c1a886f7caa11dea", 0x76}, {&(0x7f0000002dc0)="43b140ae4b64a5c8a265faca76e7263b8579c7b697b483383ef093cd5a3996f6f1bae3b3491b363b4ccf8b97edc66c8c55fa22d463f141a3bae2581c29aec3dd6e2059c6320d031e6d0111797f99bcc36cd2057e59adcd8cfb0a7799beb7f788ed91ac47509d6ddd60e76e05c33f96dcd8388d9eabe57eb5ae167db1a68f240d1fceabdf1034a17fa66570a3174d0a6440088f6ef62ed66af1f6ea0a7877caf368f563c32601c0fe5c854e2d7e56c61d3e5c33ca08c230032b4fca6ccd896819ad04571ff566c70bab63d38181aeeb348948b558297ac7aaef6a6040dd5c589e986d67105aeee4ec59058f48", 0xec}, {&(0x7f0000002ec0)="7dd08694ee5fd4e2db9257f754342d072a92d6b9d8f344e3504dbe10ad6be39d64e62b6cdf5bcd00d8791db7ab1d2fe1cb3e7af30413dc", 0x37}, {&(0x7f0000002f00)="a4af72958bce0e9480b5d6aa03938e0abd6b8a002a0afdeb9c7fb93044260223984a41b848387c23ffc9675e0c70a4314a1577555259fd2fa2b0ce38c77b3b430aab84f8bc3ffc9171b9db6b431b3ec36ff1223fe7cd2df21ed3d35f179113253a05845bc125f5ea6157c9bf4334b9b2ce1a9af2b76f31ed2a2655d2eaab7c72606161e1eadc60f445e91cd8ff07440eedf5831ce56429fefbb9ad", 0x9b}, {&(0x7f0000002fc0)="dd36c709d3b4956585f1d9b0f3e4f714029d52ed54a6a5e654e4fdd771ea9f8986c22e7880f5377b2541a053cb4efa66b79d7e0b6f5a3c5b0838a46ddc2c9dfdc6ca495f5922034e2b4886eb9c3e01888b5d558db0053fb91437eaaab3cdfcb9a92a6f7bf1b988882c79ee6051bb8b0b4477cb4405d679b0c265a72f01941a373cf60c2d63d1339a2923195fd87a", 0x8e}, {&(0x7f0000003080)="cdc4b634215b357b2d64ad15cc03d412092b158c5e7c8dde77f6594883bc", 0x1e}, {&(0x7f00000030c0)="d7d806be8eb330b7742503f6a17e670e4f07dfe8ac73232814f236c4a0ba4bf57e572e321e9f931544278ad7", 0x2c}, {&(0x7f0000003100)="bbc4489a33ae7bdc03f3a880039f76a787eaf91f19d873caf1a18c39b945dc672b7cf3b9c3b3c23c628b9a6593204d3df4b478b062d9a384539db8c0288677ba680ef504a1b00a275d746cce9fc00a7b7cad38f0f8c02ae41ba4647acd0ef8c33debab8ac621599a656c6f769e5ca1291695b52de38b1dfb2f9fa6e102050c33ef30d70e5ef073435dec42d42d95a6a9138bb0584e12272099e0ffba3f9f77654a", 0xa1}, {&(0x7f00000031c0)="fa0df68049fa958fd576f6c993ee616190d85d2cffdcf1531d5e2918dddd712118bebf1ba69a4408e2ccdb4e30c0d733bb4048cb586afa6d24b0309b5edc496d918c9d48b16d4bcf068a3089247ad90709f3a95fbfa8ce227aeaa3dde43fbf10766b9bc392dfab8696476692ecd03b9eec8dacab7fb3c2e1477edabab1336ef1dc59d5043cab7cf77cd484a0d61d9e33a190e1b45b355ef97d24337378f938d47287ce8de6aa6777045d3f298982a8e7bc10e1f85183c93eb84b3c7ddbdd0f19dbd5211f2904c03d79d45306b0336fc8", 0xd0}], 0xa, 0x0, 0x0, 0x10}, {&(0x7f0000003380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000003400)="d5e0938ad81608aa85dc857db345", 0xe}, {&(0x7f0000003440)="355e2d74b61b69d78b0ca690c93768c1ecab4db5a55714e355766f0c56162f24b7d7c22cd33dc113f3478365df04a6b3eb782f54a5ea866e6a8d7761d1d3f605", 0x40}, {&(0x7f0000003480)="059c7506beabb190bb436cc1bab9bbb5f8", 0x11}], 0x3, &(0x7f0000004340)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0xe0, 0x800}, {&(0x7f0000004440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000044c0)="97e3dbf8cbb91ed83bfac531b5fec984610cc9e5067b887472b19771e60e3d155468b0e09ed68ed4adc37d94ca85a0f8eccb2970096943e36c99aedb4b4ab8e9a4f7d5c5da82c853dbbe3dadb94f07f7129c22d78ec35de6c2e2412a02d165cee328c43d425312f3b30d1305a51850785bf361639d370fb6be2696ebbc4929fc0d75262957d988dad656cd63e04eafb518c870574e67dbbe869bb5a43ba35aa5ed74c033e3721f91b014d9e4a4923e0b5fb63cc22c31ad2d566541759930c2151d159e1594c9db4b25f24d07299fac847a9325eb7f32440ce74fd5489c1894a11b4e", 0xe2}, {&(0x7f00000045c0)="4c88408408219ac64390abcc50db8b1e5d7222ccdeb07d4e73", 0x19}, {&(0x7f0000004600)="36e226f15b4625007d49523e51ea764a3ac4fadf0d0821c81b68a61bf3c5f01ab3ea7520aa9855ec9132e06c2b17adb8efdc914c49bd57fceeb8f51e35df10b7ee28c38b83d567844495f47a9383bf7b2e3002466a0d55cd3c6db047b48c9ae7ef9aa9b6a37666af104e65c439418ebfb3502f2f536ef7", 0x77}], 0x3, &(0x7f0000004940)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r1, r0, r0, r1]}], 0x98, 0x44000}, {&(0x7f0000004a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004a80)="f8e46f87899c27bc86ded49dcf281c6a6312c9c7f3f372a20614042a24fab943fee63ae2c9d4bf4cc7bbf144a8aee72825c5ada028bdd0a11f4d8badfdfcfa2005116757f9ba7bb5fe5703d0869189fdfbccab673078104bba68378f3a84ef6a404c23419defca9af5218ab6ea48751aa25627fcbb6442484f926d23ae1138eda7b1d4a0253f17e91846823473024f95f67094ee06be281cbb42560dd7e0040317909e1aa73db9918d519475ad81d6e0e439a74dd3e4f9545ad83a4e98ed2d9ccb5a9344653066926ce3e222333b66f1b1f59387e08a3df29051435aae466dbfa3253d359bffa15c76", 0xe9}, {&(0x7f0000004b80)="888c146fcf5356e97d052a4d8526ae3a15138d210af560c1cb57a4a95c5d20b9eec20f025d", 0x25}, {&(0x7f0000004bc0)="faa82ed7d060c379300e347c21a0d4f5f9a121c80748899d5be70fd6589cfccfaba51fe43f14c31be4543362bc4bb12cd26ccab7f1f59627c5929e156f628c81a481fa00be20f1ca13173d554ed657cac5a29b", 0x53}], 0x3, &(0x7f0000005000)=[@cred={0x20, 0x1, 0x2, r36, r37, r38}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}], 0x78, 0x20000000}, {&(0x7f0000005080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005300)=[{&(0x7f0000005100)="5c74c926a50125c3db4e8102b4d3a38466c592d4edb462370bbff34415a1f3b712c47a785043a3728ff6a1c5da196e94719f42c5ddc09833419ae045607cbff650fc4b4058a2448f9d392b6c1586f5b96d94bdf857b903c4e098f11ccb7187ecb5be413b03ea40791e22d3772f98dc27f2ec96b96b2fae2c12f52d72326e40fe90db7b96fadfea161dcb3d81de92bdc1f23082a167179e4bbd3844a1f12e950a80bc38ee4ddb", 0xa6}, {&(0x7f00000051c0)}, {&(0x7f0000005200)="860a831c78effee48502087ac3d966a558ef6536851195076509e91fb0c773935b7e1bae80e989abd3313a3159480ed08d420272f9322132081581f1196717995f60d930567e4ce4a83611f752fa288959ffeb38923b122fc661062a89ffc5af5d25efbca9ac0ac09639ef2b81036b3c450ae07b656ac9aa648bce0a74c5518195a917a138e8a45fb1f8907657884afb9d146707829e3b0d207104fd64a82c4c29429ff331b6eefd35ec292519da2cbbbe59e1a300db53611d94ef9ec381f568adba970f79c92e118f5ad3bd7e4870589dded3f13b800da1aecbf0", 0xdb}], 0x3, &(0x7f00000055c0)=[@rights={0x38, 0x1, 0x1, [r1, r1, r0, r45, r1, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r46, r47, r48}], 0x58}], 0x6, 0x24000001) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x88a8ffff00000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) [ 330.587086][T16426] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 23:39:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x20100000, &(0x7f0000001740)) 23:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000001340)=ANY=[@ANYBLOB="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"/4189], 0x1015, 0x3) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0xfffffffffffffffd, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x88000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x4, 0x1}) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 330.669401][T16436] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2e020000, &(0x7f0000001740)) [ 330.883254][T16450] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xf0ffffff00000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10100, 0x0) sendto$rose(r0, &(0x7f0000000200)="058d41928801ac948fb4c1ec5652e81e0440fa84144f4759b48f93971a27ee972975af7e7f23325625bceab8b66c87180326a4dbb720d27a39b374eee54757904fdcc427966a2c0ab4c77325bcecdafbbecf0772e9fc68fbdc94fe5aaf04739bdde08f61dd476993af411580ccfb5eb7c60a09a071a9d4f3417f5432cc63b31f0e4a710c7244907d45eb6146ff321464fcff069049792b0be0367b94a1cf1eeab8b895d85b7a828d1f045d4501ed2fdffbccbe716881af34cb967ccbc2c9d3b5807108cc7018530765bde9de6341d01400c4c6daeca70643", 0xd8, 0x1, &(0x7f0000000300)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x1, 0x4) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)='devtmpfs\x00', 0xfffffffffffffffd) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x5, 0x0, &(0x7f0000000280)) r1 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r1, &(0x7f00000002c0)=""/211, 0xd3, 0x20, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000003c0)=0x1) 23:39:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) poll(&(0x7f0000000100)=[{r0, 0x8}, {r0, 0x40}, {r0, 0x2002}, {r0, 0x1000}, {r0, 0x4000}, {r0, 0x100}, {r0, 0x8400}, {r0, 0x2b0}, {r0, 0x2008}, {r0, 0x1}], 0xa, 0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffa7f7}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000180)=0x1) 23:39:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x3f000000, &(0x7f0000001740)) 23:39:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xffffff7f00000000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x0, 0x0, &(0x7f0000000380)) 23:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0xb900000000000000}) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29, 0x1) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 23:39:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x2, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)="6c24297a82711ba5a421b9bcb44f77feb2468663a74707f9ab9404de1a34059b4b540fa637d474b23773e0c068571161cada778fca82ef0f9e8b10418d5ac2e86ec7e13709ae9261583089ad15ffa7a5b33056295ae668ac60a6b1ca197fbb9b8c3d26ecfc1b33ee695f65c92f6d6bf52092fcfde15aa05a64976937ff70eeb259994885f57952dd51f89c3181b14e834bbb51e25be4adabffe4651ec0d8347c117998c0019ff494e6e679fd56cf8898c7821adbe9e8684e1c2d0c5386e77c0e9c7c2adae700cb6b743e58d918be7c713e75c02ce2d2b362a3d82b80cd", 0xdd, 0x4}], 0x2860000, &(0x7f00000005c0)='devtmpfs\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x7f, 0xfff, 0x8001}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r4, 0xe25a}, 0x8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={r3, @dev={0xac, 0x14, 0x14, 0x22}, @empty}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'irlan0\x00'}, 0x18) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x10400801c) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0xfffffffffffff000, 0x0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x40000000, &(0x7f0000001740)) 23:39:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) getdents64(r0, &(0x7f0000000100)=""/186, 0x19ec20e) 23:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xf5, 0x10240) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000200)=0x4) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x2, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x6, 0x8000, 0x7f, 0x4, 0x13, 0x101, 0x5, 0x2dfd, 0x3, 0x9, 0x1, 0xa64}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0)=0x8e, 0x4) r2 = syz_open_pts(r1, 0x3) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000180)=0xa6d9, 0x4) r3 = dup3(r2, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r1, 0x0, 0x0) 23:39:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x8cffffff, &(0x7f0000001740)) 23:39:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000003c0)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1000000000, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0xffffffffffffff4f) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='devtmpfs\x00', &(0x7f0000000200)='selinuxvboxnet0\x8e-('], &(0x7f0000000340)=[&(0x7f00000002c0)='devtmpfs\x00', &(0x7f0000000300)='devtmpfs\x00']) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x3, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='devtmpfs\x00', 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='l\xab[0D\x1f\xb9\x15\xcdBo\xd5o_\x10', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x448000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x6, &(0x7f0000000640)=[{&(0x7f0000000340)="a812fc6b6b3859642b916e64a2a34a2c7052c9752e7e1de667fd8aa972a0fed9521fb7aa68e94fc4c4dd20ecd05a7e0bbb432fb34f58314de0193be85ebca840c2ea0184bd6e812b032a39f199880d548934cb46eb158d3b45edba153b836dcfdb7998620d467c6f589d09ef8760b66944789d4022508421f385229cb41d03592b9cde18c53fcdfc519380f8bd", 0x8d, 0x8}, {&(0x7f0000000400)="189d347219e88ad7016485fd8e0b75ac77cacd929dfce193547953f19b78952610c5243a6a72bf4775e68a6851d61820dc17b656796ae4a25ba1b8e81e1ca572d9042f28dd515c42e88f3dd50f67729281474de444a2cb12c2a93c429e9e5dcd6f98179b08ff246ebc317e78b35f03bcde0b1a48b2bce97a823141f7994271f987ea82d4fde8b2c819a7a0e0d94dec2ac4e0e500c92744f39ee005459e71a3f2e98c4e904cfba109dbb110427a8da575fbab7793b9ce7cf7aa2251fad4b70476", 0xc0, 0x9}, {&(0x7f00000004c0)="c001d2e2af4f155986f46b1cadc6fba1833bd5f22ee5d2bf9860ffd38eb9bf054e2b5939e651", 0x26, 0x6}, {&(0x7f0000000500)="50b0cfce2873881b03cff2b8fc65abd799ec1033d10242a222ce0a0a89660aec44ded5f1958e58da7443c4ea414e762935cac288e917aab66094496ded3a8f13671244c1059cc93c42293fdf25dd03cca80b4db11e9a2c65ad9140936bd2d5d55126290cd8a61e45d5c6114005de66e61c3a9e", 0x73, 0x100000001}, {&(0x7f0000000580)="898eb92a0d028804860ee10b03a117af71b6699005aa8e6abe88b0d68f5f05b593b6f7057b6acfee529c18250f323e448d9d3c68df5466f9978d9e48070da928c40f9e50bdbee81192bb56e08eedc1a442bff67f502a0948ea47b0f90dd02370ae6f22d163", 0x65, 0x7f}, {&(0x7f0000000600)="8b8804125184ab50a4142339ae454d9c7c2882b0c4986cd9", 0x18, 0x6}], 0x301040, &(0x7f0000000700)={[{@data_writeback='data=writeback'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x7ff}}, {@localcaching='localcaching'}, {@nodiscard='nodiscard'}, {@loccookie='loccookie'}], [{@audit='audit'}, {@fsname={'fsname', 0x3d, 'syz'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'logon\x00'}}, {@pcr={'pcr', 0x3d, 0x2f}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000840)='\xc9\xae\xf8\xdf\t\xf6\xf5\xd8!A\xe3\x1d\xf2\xdaU_~/+\x01\x00#)\x04\n\xa6\xcb`\xcfV\x11v3\xe2\x1b\xc1\xf4\xc6(\r\xe3\xfb\xe9LuQX1\x9fE\xee\xbe\xdb\xfd+q^\xa4\xadQKs\x88\n\xd3q\x03\xe2\xfe', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = socket$isdn(0x22, 0x3, 0x24) connect(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x4, 0x5, "ebfe1bab5fd913f4e3cc8b665c664463da40b02542a6837a301a081622a5b9bbaa4aa67611767c5c55d6ee3c994de3c56f2447a8875581e14bdd455af04f88", 0x2d}, 0x80) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) getdents64(r1, &(0x7f0000000200)=""/160, 0xa0) 23:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x88202, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x8000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x10000f2}) write(r0, 0x0, 0x0) 23:39:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000000) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xc0ed0000, &(0x7f0000001740)) 23:39:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x5, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pkey_alloc(0x0, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf0ffffff, &(0x7f0000001740)) 23:39:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x40) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4000, 0x0) getsockname$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) listen(r2, 0x1) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:47 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xc02f, 0x4000) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f0000000240)=""/117, 0x75) getdents64(r1, &(0x7f00000002c0)=""/186, 0xba) write$UHID_DESTROY(r0, &(0x7f0000000380), 0xfffffffffffffef7) [ 332.894633][T16613] validate_nla: 6 callbacks suppressed [ 332.894644][T16613] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf6ffffff, &(0x7f0000001740)) 23:39:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,', {[{@debug={'debug', 0x3d, 0xaa4}}], [{@measure='measure'}]}}) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 333.171419][T16635] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x10000) fanotify_mark(r0, 0x58, 0x8000022, r1, &(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0xa4800, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0xfffffffffffffd30) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)='binfmt_misc\x00', 0x4000, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) write$P9_RREAD(r1, &(0x7f0000000100)={0x61, 0x75, 0x1, {0x56, "cd1e02f2fdf0d0feef4c4b9753f00774308c3a154d974e7b46303ddd1f57bb1ad67d9eb50eed2dcb06ff1ed0f3fe4b26f31975a807851c6fae76dc7d3210585b01a7a0917311339a74657f515aab2a701c981756ee2b"}}, 0x61) r2 = syz_open_pts(r0, 0x2) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) 23:39:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x180) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x101, 0x9, 0x1, 0x1, 0x3ff, 0x3}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='rinfmt_|\x1fuB\xdd\x9az\xccCs8\x8c\xed\xb0misc\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/186, 0xfc59) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0xff}, 0x8) 23:39:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf9fdffff, &(0x7f0000001740)) 23:39:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xa, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 333.519332][T16653] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = socket$isdn(0x22, 0x3, 0x24) connect(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x4, 0x5, "ebfe1bab5fd913f4e3cc8b665c664463da40b02542a6837a301a081622a5b9bbaa4aa67611767c5c55d6ee3c994de3c56f2447a8875581e14bdd455af04f88", 0x2d}, 0x80) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) getdents64(r1, &(0x7f0000000200)=""/160, 0xa0) 23:39:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xc, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfeffffff, &(0x7f0000001740)) 23:39:48 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000200)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x10000, 0x100) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) [ 333.831619][T16675] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfffffdf9, &(0x7f0000001740)) 23:39:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) write(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10001, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000100)=0x9) 23:39:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x7fffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r0, 0x5, 0x5) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xe, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:48 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x100) r5 = getegid() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80020, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB="2c616669643d3078cfc67adb21a1c80d30303030306666662c6e255d9dd73b8bb0a1d059eb34792ba257146976706f72742c7065726d69745f646972656374696f2c00"]) 23:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10000000000089) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xffffff7f, &(0x7f0000001740)) 23:39:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 334.415133][T16707] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xffffff8c, &(0x7f0000001740)) [ 334.569188][T16723] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 334.585201][T16717] tmpfs: Bad mount option trans 23:39:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x10, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10000000000089) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 334.705711][T16729] tmpfs: Bad mount option trans 23:39:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xffffffffffffff50) 23:39:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfffffff0, &(0x7f0000001740)) [ 334.801062][T16738] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000180)={0x1, 0x7, [{0x1ff, 0x0, 0x3f}]}) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x4) connect$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) write(r0, 0x0, 0x0) 23:39:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socket$isdn(0x22, 0x3, 0x23) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x48, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:49 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x100) r5 = getegid() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80020, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB="2c616669643d3078cfc67adb21a1c80d30303030306666662c6e255d9dd73b8bb0a1d059eb34792ba257146976706f72742c7065726d69745f646972656374696f2c00"]) 23:39:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfffffff6, &(0x7f0000001740)) 23:39:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file1\x00'}, 0x10) [ 335.299406][T16758] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfffffffe, &(0x7f0000001740)) 23:39:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4c, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:49 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x100) r5 = getegid() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80020, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB="2c616669643d3078cfc67adb21a1c80d30303030306666662c6e255d9dd73b8bb0a1d059eb34792ba257146976706f72742c7065726d69745f646972656374696f2c00"]) 23:39:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file1\x00'}, 0x10) [ 335.535426][T16781] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 335.557752][T16781] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x60, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='coredump_filter\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xedc000000000, &(0x7f0000001740)) 23:39:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffc) r1 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@ipx, &(0x7f0000000240)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r2, 0x5}, &(0x7f0000000400)=0x8) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x13, 0x400) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 23:39:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x68, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:50 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x100) r5 = getegid() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80020, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB="2c616669643d3078cfc67adb21a1c80d30303030306666662c6e255d9dd73b8bb0a1d059eb34792ba257146976706f72742c7065726d69745f646972656374696f2c00"]) 23:39:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xfffffffffffffdf4) timer_create(0x2, 0x0, &(0x7f0000000240)) 23:39:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6c, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x4000000000000, &(0x7f0000001740)) 23:39:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x60) r2 = eventfd(0x6) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x9ed, 0x6, r3}) 23:39:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x74, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x41) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x0, 0x5}, 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="5a91e511df94fd2818a0d05eabbe449f82818a578696499e1dc9ee35d9e5a87efa6a90fdd8b73de3f43537045ac1738fd0286472a00cecae19d18c12c890e547fb9511e3196ca7250a5e8038d4dfb6693d27bdb77ee24c622413ca79a0bbe0ef64400540dd02943a9656c6f1be0d218f0e711dd66a8d941d5259c3574bc1bc15a9c8533b778f4719c37557f1dbba20ce2c639b42915be4ee0ba888ac2d8e630e3c7d962c9331c5039c156483fb22c99114a66a22bd9c37083a72f6cd1b8379e170fe34157b226f2a27033351e4200e3fe6553fa2", 0xd4, 0x8}, {&(0x7f0000000300)="6dd21fa7cfd4a4098cab837aae0cd87316a93aa219cbb27968b42a77eb3efbf83dc0441807179563f706824745139df390ab052cf93c3feaf46cc651e9f9ee0a46afa67ccef4ffc3a663bf3322fa9f3a39c65324e9d21d72d2e7186cb88bb5e56978735607", 0x65, 0x401}], 0x400, &(0x7f00000003c0)='devtmpfs\x00') mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000440)='./file0\x00', 0x1) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x1021, &(0x7f0000000300)={'trans=unix,', {[{@uname={'uname', 0x3d, 'GPL\x87}\'md5sum$vmnet1'}}, {@noextend='noextend'}, {@mmap='mmap'}, {@afid={'afid', 0x3d, 0x4}}, {@privport='privport'}, {@cache_loose='cache=loose'}], [{@subj_type={'subj_type', 0x3d, 'devtmpfs\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x64, 0x35, 0x38, 0x35, 0x64, 0x66], 0x2d, [0x67, 0x0, 0x63, 0x7f], 0x2d, [0x32, 0x33, 0x36, 0x65], 0x2d, [0x37, 0x77, 0x64, 0x7f], 0x2d, [0x72, 0x77, 0x7b, 0x1aa98a5cd39e10a2, 0x66, 0x0, 0x77, 0x66]}}}, {@subj_type={'subj_type', 0x3d, 'GPLuser,\\:},'}}]}}) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) getsockname$netrom(r0, &(0x7f0000000080)={{0x3, @netrom}, [@rose, @rose, @null, @remote, @netrom, @bcast, @default, @rose]}, &(0x7f0000000200)=0x48) 23:39:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xffff, 0x2, 0x3}) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x100000000000000, &(0x7f0000001740)) 23:39:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7a, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x60) r2 = eventfd(0x6) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x9ed, 0x6, r3}) 23:39:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000200)="6bb6998e5d6d6781dc547ec3ddebd656eab581acc0ce0a0b8f1c207c1faa41d1243288939d5e9b4e39959532c8a917b12f755a65ef2c5cb862849c002f38bc5347662ccbf08bf9de84d2431cefe73b0ab6c696c8fa107d1cbcd3a2a069ac78027b4d364ca811ab68a3bff8439a08507795aaa992f2dd5e971f9774fedea0ffff7e54d5a0386b958b", 0x88}, {&(0x7f0000000080)="56ef929e72747aa174511f75712450c98b9dde502d0d737e17ec14bd15b9d38ba5e79a58713c62f37d3e8ad572", 0x2d}, {&(0x7f00000000c0)="7bee65032ac01715c9f1e7f1489497c46635a8a525a988fb7a27ca884a3045d182623756cabd50c00639098882faf4", 0x2f}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="4f3860d6be6c59352afadc0249957fe5458db2e2369c228e0468617da3d883af100229790f041e04167072f1e1c2f3b2fe8f2b910f874afbbff83dc881fff12e46451b6ecce0ba8b63a34d692e681aa4694e3bd4a4fb5cbc71a080ee736f47", 0x5f}, {&(0x7f0000001340)="21def23a5c0d9ff2ce538ce213b4205c46fb78b43108a221776e2541dbd490a3ff6f190dd5229233adaadf4c4e76ef248ff1d8fc597d13129a43d690e32d1563f8300e943dd559a00ac63c8cb5695a5499216d01ef21c68c242b0a405b2e1352e8a6ac4e87bded93c5ca6bc5528bd628fa191ac495535a59542bbc9494fe6f7b1afab9dbe6aaff28bcbcd9d6fdd7ea3e6f585ea040d5bc37b911cc7ad3bd5f8a6f486a0e0302883879d1e139c72bf6a5c20f6c4397070b918f1b36b8c09024d54ed4d81b9bed3d79e95715dcfe5e3b33", 0xd0}], 0x6) getdents64(r1, &(0x7f00000014c0)=""/186, 0x1a2fea5) 23:39:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xffff, 0x2, 0x3}) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) timer_create(0x3, 0x0, &(0x7f0000000240)) 23:39:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 23:39:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x200000000000000, &(0x7f0000001740)) 23:39:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x145, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) 23:39:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x900000000000000, &(0x7f0000001740)) 23:39:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) close(r0) 23:39:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000140)=0xfe) 23:39:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0\x00') connect$tipc(r1, &(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)=0x8) 23:39:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x300, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 337.375977][ T27] audit: type=1804 audit(1556321991.640:43): pid=16900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905740374/syzkaller.cRkmpH/409/file0/file0" dev="sda1" ino=17537 res=1 23:39:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xa00000000000000, &(0x7f0000001740)) 23:39:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r0, 0x0, 0x0) 23:39:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) 23:39:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x500, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x41) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x27, 0x4, @thr={&(0x7f0000000200)="3a41ad9549a442a1bfec6abf96b7ec36365b095d243d7f683f9d6e72e213851e84c9ac3e173783acfe93e4f87c67e889d3a1f7a9a3a9ec534c489b97fb2035c18ea0bda7fc7e051a5f7c0b55ba5307ddbb9c4f6cc70ae6bee8875504dbdf5916de1a8167d5f08b504f53dcd775fd031ccbc91058debc0a298c151726d59c72f11c6b530bcf3d8375361558a6e08dc53a46d2dd", &(0x7f00000002c0)="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"}}) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x1000000000000000, &(0x7f0000001740)) 23:39:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x600, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000180)={0x9, 0x4, 0x8, 0x5, 0x2, 0x80000000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$KDDISABIO(r1, 0x4b37) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) setxattr$security_selinux(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:39:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x700, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 337.933285][ T27] audit: type=1804 audit(1556321992.190:44): pid=16952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir651818873/syzkaller.nW7lQd/379/file0/file0" dev="sda1" ino=17534 res=1 23:39:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:39:52 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0xa07ae69132a6da1d) r2 = shmget$private(0x0, 0x3000, 0x10, &(0x7f00003ab000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/47) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB]) 23:39:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x1100000000000000, &(0x7f0000001740)) 23:39:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x40404, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x44080) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000640)=0x4) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x3000000, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 23:39:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xa00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2000000000000000, &(0x7f0000001740)) 23:39:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\xcd\x94\xa4\x84\x00\b\x00\x00\x00\x00\x00\x00]\v\xbf\x9a\xcb') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) fchdir(r1) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000002c0)=0x44) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) lgetxattr(0x0, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) [ 338.337353][T17009] validate_nla: 10 callbacks suppressed [ 338.337366][T17009] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x1, &(0x7f00000002c0)=[{&(0x7f00000004c0)="75401937c3cc64e8eb637611ee2eaa265d416f97a6c90f2a849cfce7424d4b361ee966a5b2e2f0732a1ae6bb397fdd3609db3872da0ee1ca161792cbcf726cfeb6db431280ea66551f41815314e92a04b3e64dd0c1eff1c110c94f61e33d95dcde88499bb735986668d190d30b3af18bd9ceca2cdf5337128855ecd626e5c71eae7ad14dd09b0ece11720baea34a7d7b14cf33d709a33252d7604c2b847125997cb60bd383a6319f06e1ef", 0x5, 0x100}], 0x800, &(0x7f0000000440)={[{@inode32='inode32'}, {@quota='quota'}, {@qnoenforce='qnoenforce'}, {@allocsize={'allocsize', 0x3d, [0x0, 0x0, 0x0]}}, {@inode64='inode64'}], [{@fsname={'fsname', 0x3d, '(+/!@ppp0securityselinux'}}, {@pcr={'pcr', 0x3d, 0x21}}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x44080) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000640)=0x4) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x3000000, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 23:39:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xc00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 338.599112][T17035] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2010000000000000, &(0x7f0000001740)) 23:39:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) [ 338.668012][T17022] XFS (loop1): unknown mount option []. 23:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x44080) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000640)=0x4) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x3000000, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 23:39:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xe00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 338.859594][T17032] XFS (loop1): unknown mount option [allocsize=]. 23:39:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x2e02000000000000, &(0x7f0000001740)) 23:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x44080) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000640)=0x4) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x3000000, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 338.984879][T17061] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 339.009994][ T27] audit: type=1804 audit(1556321993.280:45): pid=17062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir081440760/syzkaller.rdOyj3/248/file0" dev="sda1" ino=17537 res=1 23:39:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="bf1d074181df90bd0201b712000c77bb", 0x10) 23:39:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 339.258733][T17075] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\xcd\x94\xa4\x84\x00\b\x00\x00\x00\x00\x00\x00]\v\xbf\x9a\xcb') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) fchdir(r1) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000002c0)=0x44) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) lgetxattr(0x0, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 23:39:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4082) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x29f, &(0x7f00000002c0)}, 0x40000000000000) [ 339.431052][T17084] UBIFS error (pid: 17084): cannot open "(null)", error -22 [ 339.435490][T17084] UBIFS error (pid: 17084): cannot open "(null)", error -22 23:39:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:39:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x3f00000000000000, &(0x7f0000001740)) 23:39:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x2000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 339.552323][T17093] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4501, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x4000000000000000, &(0x7f0000001740)) 23:39:53 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xd9f, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) write$binfmt_script(r0, 0x0, 0x0) 23:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 339.813892][T17122] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000000000000000004c00000000000000000000000000e0e51532fbffffff020088012600f9ffff", 0x29, 0x1a0}]) [ 340.072096][T17137] Dev loop4: unable to read RDB block 1 [ 340.098594][T17137] loop4: unable to read partition table [ 340.129937][T17137] loop4: partition table beyond EOD, truncated [ 340.157506][T17137] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 340.268237][T17137] Dev loop4: unable to read RDB block 1 [ 340.276644][T17137] loop4: unable to read partition table [ 340.288697][T17137] loop4: partition table beyond EOD, truncated [ 340.295052][T17137] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:39:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r3) 23:39:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x8cffffff00000000, &(0x7f0000001740)) 23:39:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4800, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0) 23:39:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:54 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0207000002000000b7bc000000080000"], 0x10}}, 0x0) setpriority(0x1, 0x0, 0x1d) tkill(r0, 0x1000000000016) [ 340.436982][T17154] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x220000, 0x120) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4c00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf0ffffff00000000, &(0x7f0000001740)) [ 340.562797][T17162] dccp_close: ABORT with 1061 bytes unread [ 340.612601][T17158] dccp_close: ABORT with 1061 bytes unread 23:39:55 executing program 3: r0 = socket(0x1, 0x5, 0x0) close(r0) fcntl$getflags(r0, 0x1) [ 340.709578][T17183] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x5865, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820800}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="41eb02b50ed0b1b7b701000000dba81d", 0x10) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf6ffffff00000000, &(0x7f0000001740)) 23:39:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x3000000, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 340.987164][T17211] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xf9fdffff00000000, &(0x7f0000001740)) [ 341.192326][T17232] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) 23:39:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") close(r0) r1 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 23:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x800, 0x2, {0xfffffffffffffffe, 0x7, 0x0, {0x4, 0x3, 0x2, 0x8, 0x101, 0x2, 0xef04, 0x40, 0xe08e, 0x6, 0x6, r1, 0x0, 0x7, 0x3}}}, 0x43e) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x200000, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x1, 0x4, 0x8, 0x3ff, 0x4, 0x80, 0x9, 0x200, 0x0}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7ee9, 0x1}, &(0x7f0000000540)=0x90) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0xfffffffffffff442, 0x0, 0x0, "a18d50e47ca3661600d29aa96db63e3540e25ad023038b49fb503bb9f78115e2", 0x3132564e}) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000580), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000002c0)={0x81, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000300)={0xffffffffffffffe0, r4, 0x10000, 0x3f}) memfd_create(&(0x7f0000000080)='devtmpfs\x00', 0x0) 23:39:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6558, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfeffffff00000000, &(0x7f0000001740)) 23:39:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6800, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="000000006c8ded0248307cbb10f76ecdc0fd70380a2aefc9a82b069b44d5d3d4e8ee3825a80f6ab9b792decfe10db126903cb1868247890a8bb8ac44b8951912e484d9d8a0c2843db35e3a0bca02724b13c7eef6dc6740302cc92d25a4f405a18607e8fd12bc2e015ea5341393f3cc6f0a84029498d691e2bd14eedddede78752b50d283459836df7cc9cff116c4441c363bdef9043c46b78c8504dd2684424105e52b08110ae1f102cd5d3b890e"], 0x0) 23:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x80802, 0xa) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xc000, 0xff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xffffff7f00000000, &(0x7f0000001740)) 23:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6c00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:56 executing program 3: 23:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xfffffffffffffff8) 23:39:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xffffffff00000000, &(0x7f0000001740)) 23:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7400, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:56 executing program 3: 23:39:56 executing program 3: 23:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x42000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200040, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '/dev/vga_arbiter\x00'}}, {@fowner_lt={'fowner<', r4}}, {@obj_role={'obj_role', 0x3d, 'systemem0selfppp0eth0+bdev'}}]}}) prctl$PR_GET_FP_MODE(0x2e) 23:39:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7a00, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:56 executing program 2: init_module(&(0x7f0000000000)='uid', 0x3, &(0x7f00000000c0)='hugetlbfs\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:39:56 executing program 3: 23:39:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:56 executing program 3: 23:39:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x8100, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:57 executing program 3: 23:39:57 executing program 2: umount2(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0xfffffffffffffffd, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="42840060ba0d5112b5c77bb82918db92d231fe3cca518f5f1fe56d304a436a9f881bc7e1a7347c4d9fc86b61eacf98102a", 0x31, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/123, 0x7b) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:57 executing program 3: 23:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x34000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:39:57 executing program 3: 23:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x400300, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x4, 0x101040) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) getdents64(r1, &(0x7f0000000100)=""/186, 0x4157558) chdir(&(0x7f00000004c0)='./file1\x00') setsockopt(r1, 0x1, 0x8, &(0x7f0000000200)="b30a7ca64d40341eb8e2daba3d6f8d66385bf4f7698cbfa8734be47dd725f54642a1208f8abd824995f5dd5b05933e9dcf31bb3f1c12fd130bd1d7e68e0fb0a32038949378ecb2f5a9654af161e8c5c6fc5475723f15af8e59715ba2cfb819bb1e3687075fb073478ca22cece9a8fcfdea8fc50f8fb3cdb9a2b3330356e32d70a3cd3173f96853e9d58f59445c2b1fecd52930b4a84f5271e6271fee19c79cd327a0a6036ccda4976a94f8c95153ec360daabfd342e0e7124ab54edcb437cdef49de25935a33c726251b56fb574b64b5257888c6ae176cc478fec9bd36c67bfd3b984710d47914f5ed7dfbd19a056bd56b9ca6da7f08", 0xf6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x24, "1f879517239a52f946c45b122750d7a7cebeda63b4a356a46e7b5ff0d0a2385331382b43"}, &(0x7f0000000300)=0x2c) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0x6, 0xfff, 0x9, 0x4, 0x2, 0x3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00'}, 0x30) fcntl$lock(r2, 0x25, &(0x7f0000000440)={0x1, 0x4, 0x5, 0x6, r4}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x7b0, 0x6}, 0x8) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) 23:39:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x58, "53b38516bd064301da82dcce190c57eee622f5b1c91e2e9cbd715514d4286bdfde601a0361afc5078084531bffedcf54e8de9e911feeda43d23fd8232b64773211e4245b308f3a5cb1292774a08da137387f7723ef833876"}, &(0x7f00000001c0)=0x7c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x400000) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f00000000c0)) 23:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) [ 343.546839][T17441] validate_nla: 8 callbacks suppressed [ 343.546849][T17441] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:57 executing program 3: 23:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf0ffff, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0xffffffffff7ffffe) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="30c6fd30cf078daf0a4d4e1fda013e3da5a469caf0c000990093b942db8248a628668654c8517204e9507aec89927046eae0f09360def971d356d7b85eb045914be23f1b90ae274e5cd5f2d3b29e16792c1c199c8008fc7d4550f7e4576dda488e10e9a74ab32b9b23d39a8cef9bf08e50a99c6cf018deebf66713e973a6bee97891b6", 0x83, 0x41}], 0x8810a0, &(0x7f0000000200)={[{@fat=@debug='debug'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}], [{@measure='measure'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x77, 0x62, 0x33, 0x63, 0x33, 0x7f, 0x37], 0x2d, [0x37, 0x77, 0x37, 0x33], 0x2d, [0x62, 0x37, 0x65, 0x33], 0x2d, [0x38, 0x3d, 0x61, 0x64], 0x2d, [0x77, 0x7f, 0x65, 0x0, 0x39, 0x35, 0x0, 0x63]}}}, {@uid_eq={'uid', 0x3d, r0}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@appraise='appraise'}]}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x8, 0x2040) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000300)) 23:39:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) [ 343.800951][T17462] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:58 executing program 3: 23:39:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100000000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000300)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @remote}}, 0x7, 0x3, 0x6, 0x7, 0x4}, 0x98) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) 23:39:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x1000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:58 executing program 3: 23:39:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='ui`=', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x100, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 344.099948][T17490] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x2000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:58 executing program 3: 23:39:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:58 executing program 3: [ 344.316687][T17505] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 344.326928][T17507] e hugetlbfs: Unknown parameter 'ui`' 23:39:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x3000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7569643ddf0b7d40343740684533cb8bbcb22484934337c6ff00000000000000f61c7d68fea8bcb4000000007f712af1f73608003f472a3cc7f39b7436025958c6f03d851f70f0a0073ec84bb433d803f2f6cb8c340f5647677275846b40", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:39:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000240)=0xfffffffffffff804, &(0x7f0000000280)=0x4) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x1, 0x9, 0x392000000, 0x8b4f, 0x0, 0x6, 0x1000, 0xc, 0x1, 0x4, 0x9c8a, 0xbd1, 0x9, 0x7ff, 0xfd7, 0x9, 0x72, 0x80000000, 0x7f, 0x0, 0x8, 0x3, 0x80000001, 0x8, 0x9, 0x4c2b, 0x0, 0xfff, 0x0, 0x6641, 0x9, 0x18000000, 0x9, 0x6000000000000000, 0x6, 0x499e, 0x0, 0x8000, 0x2, @perf_config_ext={0xfff, 0x1}, 0x8000, 0x847, 0x0, 0x9, 0x0, 0x9, 0x81}, r0, 0x7, 0xffffffffffffff9c, 0x6) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) 23:39:58 executing program 3: [ 344.553592][T17520] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:39:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:59 executing program 3: 23:39:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="10"]) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='uid', 0x3, 0x2) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="dfaa9b185fcb706f28b8b668a44b7cb29f3e57f1e3205e47822de4f26034e38421a8c19f341ec4b3d926d1ae7783", 0x2e, 0xffffffffffffffff) keyctl$instantiate(0xc, r0, &(0x7f0000000340)=ANY=[@ANYBLOB="dec9336c20656372797074667320747275737465643a7569642030303030303030303030303030303030303030302034383230007527a315c05e15b36bc39cb65c876760a71a396adc84ac904b5523c8077162d34ddcc733394538ec6c1a59c6330e7f4e6ec7bba3cca3619be5402274f480467529a1006f255268dd9755b36d0c8302cfd698847c761bb4274172c764733d45f57309ddb104edb07fcbc67d2405e231a23622c65cdb30d891ac84e2a62df72e33fba4e78131adcab3b62c7ff29604634b28a51ccd41137ae14c46"], 0x34, 0xffffffffffffffff) 23:39:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7fff, 0x100000001, 0xc20, 0x3, 0x0, 0x3, 0x20000, 0x2, 0x0, 0x1, 0x100000001, 0x3ff, 0xff, 0x5, 0x6, 0x5, 0x8000, 0xfffffffffffffffc, 0x4, 0x4, 0x5, 0xf1ba, 0x10000, 0x4, 0x0, 0x2, 0x0, 0x8, 0xfffffffffffffff8, 0x1, 0x7fffffff, 0x100000001, 0x7, 0xb9, 0x7, 0xffffffffcbf84e9e, 0x0, 0xdc2, 0x6, @perf_bp={&(0x7f0000000080), 0xd}, 0x1000, 0x101, 0xdc5, 0x0, 0x3, 0x1, 0x3}, r2, 0xe, r0, 0x3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x14000, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={@null=' \x00', 0x1, 'syz_tun\x00'}) fcntl$setpipe(r3, 0x407, 0x1e8000000000) 23:39:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x5000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:59 executing program 3: 23:39:59 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:39:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) [ 345.000896][T17567] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204000, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x2, 0x1, 0x2ce, 0x1, 0xfffffffffffffff7}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file1\x00', &(0x7f0000000000)='hug\x06\x00\x00\x00fs\x00', 0x0, &(0x7f0000001740)) 23:39:59 executing program 3: 23:39:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:59 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 345.293985][T17586] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x2, 0x6}]}, 0xffffffffffffff3b, 0x2) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:39:59 executing program 3: 23:39:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:39:59 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:39:59 executing program 3: 23:39:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 345.549727][T17610] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1ec, r1, 0x101, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x372}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x92}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5eac}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x200008c0}, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) 23:39:59 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x2000000000004040, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB='\x00\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'bpq0\x00', 0x0}) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x6, 0x80, 0x8, {0x77359400}, {0x77359400}, {0x1, 0x2, 0x80, 0x7c}, 0x1, @canfd={{0x4, 0x100000000, 0x3, 0x200}, 0xc, 0x3, 0x0, 0x0, "43c9887742e39eb2acefac5fef1a5dc748df88f218177de79775f61c5fb1d579d4cc7fcfaa0b7ebd7307a3e48956a1ca79b1a0b67edf45877ba40f0e84030bdb"}}, 0x80}}, 0xc080) 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xa000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:00 executing program 3: 23:40:00 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 345.817661][T17635] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xc000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:00 executing program 3: 23:40:00 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x104) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:00 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xe000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 346.021399][T17650] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:00 executing program 3: 23:40:00 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00869d8000040000000000291ee6f577655e7b2a0baf5c917cfcff087f5987904e168aebc7ac27164dd1dd81b83bd2b7"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffffffffffffe) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) umount2(&(0x7f0000000080)='./file0\x00', 0x8) 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x10000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:00 executing program 3: 23:40:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x20000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x600000, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='nfsd\x00', 0x0, &(0x7f0000000280)='system[\'}\x00') 23:40:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:01 executing program 3: 23:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x45010000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = geteuid() mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000100)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0x20}}, {@common=@access_user='access=user'}, {@sq={'sq', 0x3d, 0x6}}], [{@euid_eq={'euid', 0x3d, r0}}]}}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfff, 0x84000) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}, 0x4}}, {&(0x7f00000001c0)=""/248, 0xf8}, &(0x7f00000002c0), 0x40}, 0xa0) 23:40:01 executing program 3: 23:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x48000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x8000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x4, 0x4) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:01 executing program 3: 23:40:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4c000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:01 executing program 3: 23:40:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0xfffffffffffffd9e) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xffffffff, 0x7ff, 0x5, 0x1, 0x0, 0x1ff, 0x1140, 0x4, 0x9, 0x56fc, 0x16, 0x3, 0x6, 0x40, 0x6, 0x0, 0x1, 0x401, 0x4, 0x5, 0x6, 0x7, 0x0, 0x81, 0x4, 0x5, 0x8, 0x1f, 0x100, 0x1, 0x400, 0x200, 0x100000001, 0x6, 0x73a0, 0x51b, 0x0, 0xffffffff, 0x6, @perf_config_ext={0x6, 0x1}, 0x20000, 0xfffffffffffffff7, 0xffff, 0x7, 0x1, 0x6, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x0) 23:40:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x60000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x40080) write$apparmor_current(r1, &(0x7f00000000c0)=@hat={'permhat ', 0x4, 0x5e, ['hugetlbfs\x00', 'uid', 'uid', 'hugetlbfs\x00', '\x00', '^\x00']}, 0x38) 23:40:01 executing program 3: 23:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x65580000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x12007, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:01 executing program 3: 23:40:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6070db22ac3fd7f230e2e9ffe88836ae3bbc81303158d981d44895cfe0cfcd0b2e3b92a2ad2440000000ab33ae248aab352ed983e2f04c34bbef46a809799f616a3a2f8b8839cbd90857b8c08365f91b9bcb8aaec634a2290b45297082c92072428d1f2323fd2836f0db6a4ff58de6e1221ec40a02e17c65719df484241e1b9d6eb1ab01e4", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) shmget(0x1, 0x3000, 0x54000804, &(0x7f0000ffd000/0x3000)=nil) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 23:40:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x68000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:02 executing program 3: 23:40:02 executing program 1: perf_event_open(&(0x7f00000001c0)={0x400000000000004, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) time(&(0x7f0000000040)) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:02 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x400) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) fallocate(r1, 0x11, 0x0, 0x100000001) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) accept$inet(r2, &(0x7f0000000440), &(0x7f0000000480)=0x10) 23:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x800042, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6c000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400000) ioctl$KDSETLED(r0, 0x4b32, 0x200) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r1 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/151) 23:40:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000100)=""/246) 23:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x74000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x6, 0x5, 0xb36, 0x3ff, 0x1ff, 0x1f, 0x9, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x5, 0x7fff, 0x5, 0x200}}, &(0x7f0000000180)=0xb0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x50240, 0x0) renameat2(r2, &(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00', 0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x5, 0x2, 0x8000, 0xfffffffffffff001}, &(0x7f0000000280)=0x98) write$vnet(r0, &(0x7f0000000380)={0x1, {&(0x7f00000002c0)=""/27, 0x1b, &(0x7f0000000300)=""/85, 0x3, 0x4}}, 0x68) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 348.617532][T17882] validate_nla: 11 callbacks suppressed [ 348.617542][T17882] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7a000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x264, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff0000}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x164d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x92c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fc0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff25}]}, @TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000000, @mcast2, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x18}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) 23:40:03 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e", 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x989680}) 23:40:03 executing program 2: r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x20000, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x600, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x9, 0x5c1, &(0x7f0000000140)=0x8}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="ba8c5ad9", @ANYRESHEX=0x0, @ANYBLOB='c{']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 348.901576][T17905] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x81000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:03 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0207000002000000b7bc000000080000"], 0x10}}, 0x0) setpriority(0x1, 0x0, 0x1d) tkill(r0, 0x1000000000016) 23:40:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 349.051007][T17915] QAT: Invalid ioctl 23:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) eventfd2(0xffffffffffffff7f, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 349.125338][T17915] e hugetlbfs: Unknown parameter 'ºŒZÙ0x0000000000000000c{' [ 349.138591][T17915] QAT: Invalid ioctl 23:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x88a8ffff, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000280)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r1}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7569643d99414548c74397386cd12b53151e62d30db333d2f0ffff9c0943c198bb2c055d6be97512130e184de2e1184e571bc23b827cbeaabecf5d3ac011daff271cb30568a0", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$getsig(0x4202, r1, 0x2, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000200)=""/186, 0xfffffffffffffeae) 23:40:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c005fc09085fa108a483ab28ae4608ff0b3441a166900"/35]) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x7, &(0x7f0000000780)=[{&(0x7f0000000280)="dd57b13ba05a2b1af561a869967511020f1b01de8bab3eefcb189a8d8038e64a698ef16f8488ca6928ffac4a2c3a9dc57061ef2197283ca0fb8a34bcabf30f88b802673a9ef1d5da01a7bf689cacdbc43f6d719714b4ae95bf4083722d41c440e4f8c452efe228b60884742e72f15d66b1306dd024e8881ba34985c28d34da5a471cb58077355fb8f473795db6751a5f541f9ff82b05ab4d2f9184ed9d364f73ee9ef01972f0c713e679b8ae71001e06d4c9cfb0c952305ca09d3e86b04a9572aa0cdd5c0569783517be5946acc6a20db7f8db2e8f5da324bed5af670fa7f6db923c922ae1f3cb21bc68f5", 0xeb, 0x5}, {&(0x7f0000000380)="860a7a5d5d0fbda13febaf49151eb1b56dc229ddc6e347bf0cdd5d0637cd1a6ff3b16600e590ee3c714eef1903e3b6ae94e91b4e00d14e150853b05b5d48efc22e1f24e81799a1844a0624cd82883547d8502698e699d1ee703a721f39d20a03f1266a528a16204a6f0200d519acef93828ffae8c261c87a0a4f66c94a08027db4f0574d4d122b1a978347bfd33f7e00888992606a05d94d075520c8f4ec34", 0x9f, 0x3}, {&(0x7f0000000440)="3d1da9dbfc2fb76e9d5085ed06781d7b015fa8f0ea52910d6f49c45231ded6c9143300cabed08a0e4d104424b260f884daa12450cb01adb9b7d8ef863ee5738c3f04de750ab7a7920ddd944a395ab5f8bf830721c767093c76c17f2f92a2b31d709244186c6c0385fd71010b693beec070baf06c04e740dea89515fcb2dd21e1fab1012bfee632b69ce6f413d6b07c0f63732e81d837d4b699fd35c27e89001853bfda34536e4bc6b91d451b8b163588cf97f9c68aa97642b5fd4b58de1594289090a4c757e10a172abc3e9180956c8078c8b3057811d728c8f1720e3a39d88d7963088a874c14b397f4ed387821b77611d765c4bde48543a06e211fb1cf00", 0xff, 0x100}, {&(0x7f0000000540)="ee9c81e1c309589fa6fd864687d8f3f7dc0ee89aa2b40ddcbc84d1d631ae937606349cb3345a95de4d886273bc1c373b3ebbe0690c3b7b9bce5f63b284a55cf5d56d5867bb9d9e67ffb96195eb2517fcb1acd6bf50e4a8e5894470a55816daf8da67daf21f59b59a972840b6188a72d74ecc21ca5e99988e5eae41a0b7995aeaea86f11b662a12389f54f7adf2a1f4eaaf781584707ad53ae413db3e29ce1366f22c2717b64aabbd8048cad97a", 0xad, 0x10001}, {&(0x7f0000000600)="26f2290f83a910a0c727f723bf7536a5f9dce89d6d01cd8fae25861d6ea59266265bbce917a21e7cf58ed75cda8d5c3b0a26a382b6b9e5e5940375c51311218fbb59fa5cde8a913f6dba8a79be47b89768d255ff487cd282025bb0dfc2eb334d2078e91500861ca084e38b5f9ee2836515d657c6d338a07cb795f4ba24f301816cc0f9e50ba933905bb63bc64473c9774055e9d6b5837a7991903c193f8ce4589cdc85a9945ec5a293b44c379adc376d60a94432345af8ea244a429fb90cd1f522cacd98f3ff86a298c0e893f0d32b571e722f83fe0da2655212c3da0c2f00d9b7523d7eca02659933", 0xe9, 0x4}, {&(0x7f0000000700)="7294bdec35a2a5330b8a28715bb9b969671b50c56136457d86444b664b91fc66a996ad197b88", 0x26, 0x5}, {&(0x7f0000000740)="72525887f48de9c86be800464b0b7b3044550e758aceeb6bf0daf3328f8b0d1f", 0x20, 0x1}], 0x800, &(0x7f0000000840)={[{@dots='dots'}, {@dots='dots'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'hugetlbfs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x82'}}, {@audit='audit'}, {@dont_appraise='dont_appraise'}]}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x80000001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x1000}, &(0x7f0000000180)=0x8) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 349.411290][T17957] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:03 executing program 5: socket$inet(0x2, 0x3, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x9effffff, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 349.645092][T17981] FAT-fs (loop2): Unrecognized mount option "defcontext=system_u" or missing value 23:40:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB='\x00\x00']) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 349.746336][T17986] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000200)={0x6, 0x7, 0x2770, 0x1, '\x00', 0x4}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:04 executing program 5: socket$inet(0x2, 0x3, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf0ffffff, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:04 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="200028bd7000fbdbdf250c000000080004002af400005c0002000800040000000000140001000000000000000000000000000000000008000b000a00000008000800545100000800070002000000080008000800000014000100ff020000000000000000000000000001080002004e22000024000100080001000a000000080009003e000000080001000200004008000800030000000800050004000000280001000c0007003000000004000000080004004e200000080002003b0000000800060077727200080006007cbf000008000500010000001400020008000900ff07000008000700080000000800ff0005000000"], 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x120, &(0x7f0000000100)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000500)={0x4a87, 0xfffffffffffffffc}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7569ddcf", @ANYRESHEX=0x0, @ANYBLOB="2c00a9af8aca1426819611f019364019b8a6149df3142c5111f3db76e93a08fb735e75e3a49e8daa9c33cfac715c80b526d660fdff2e4fb5b5e158d9920cbcbb9c26cf61175531001ba1e2004ea9e2c02154e5a3d1546fd426ce555ed93f4076731a9ec03cc5754ffcdcc38716b0fc448f9741bea81d487a3b809330502e0d88"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000400)={0x4, 0x2}) 23:40:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 350.021638][T18008] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xffffa888, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="03000031ca760010000000001b6a445c03e7fedf1c428a1e2b35488100eb4ea4fe2c"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 350.368092][T18044] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101881, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e2b3) 23:40:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:05 executing program 5: socket$inet(0x2, 0x3, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xfffff000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x98) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000140)={0x2, 0xcb2d}) socketpair(0x2, 0x800, 0x8d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000006c0)={0x0, 0x20}, &(0x7f0000000700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x81, @mcast2, 0x7ff}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000200)="3225a12ab40bb22441c022619b9141111332e3e848e9c625bc07f87be3186e27dd589c629b79f757b544f1e3adc025bfc6e1fe0e2615ec851651f87b2f5050701e7b167bb8fdad6f21948713e5fe073079f00d0a8f50a72336fe954a2d893acb2083885556d61a5e54b7f4af9ca610d8c21ec7b25e1fd0e24b5b8bc897e0ab4abe3a5362e2680c40a085a111c72f39b30675e5e3d6579f9ccf520b13f0a815dc08ee773f2190616da48c36e250dd4356cdb1faf7709dc28a9b859f35bddcb13833b6995ea3", 0xc5}, {&(0x7f0000000300)="070d805b147c77e0717d9ef5a57585a296c117f85b0f72166d2dad350684765e97f8eb53dea34c692a9e1db0dcaf1d4c73d015de33bdd7907488dae441e32fcaf75f30454b904770ca44cad40be581a70756eac72986e9715611d40716116f6899adffd689d87eed777c1ed34647e29f51a11c067c8bdebc63ca64e562aa6ad5ff782be9e1d8b396d63a", 0x8a}, {&(0x7f00000003c0)="4ba8258f1ed08558729e3dc3f817e2c799fef9ef21c939e9452a6e83cc3d01138916649a9a7859c4811d5ca98f80b740665a7791ad00e5b7b44542fcaacc0dda2e61d5dc5e13893c64f87c981a69c28a2a1d6d933f3b3f7b0f7192a392a21070091a121eaf23b2a3454e7e6703ab7dee59ce6969b960cf387c2dc68390122a7e95fe11f7cf07b31f5812ed88e684ecd6378bdb465cff624110fe24602b083f86d310d5596b448d0834fafc949ea642", 0xaf}, {&(0x7f0000000480)="ac080e669f0ebc2e2c2cc506296131f24e1a5d63dfbb12825ae647104a4f27efa2650587dc664ddd76f0d1d95ea25c3b8866b58f068b68f2ea3520bb0ce2d3bd", 0x40}, {&(0x7f00000004c0)="50710f95ad8ec772a8d08d554e6442f182be18c79ee5bb78646b786270e9e5b27f6b169a84b170a6e160cc8dbeba01e89cad51586c08c61f2fd97a0be0cba98c7e2519ea41e43ea79da6cc2dec70c989292f36072464bd1225850b889d83696371f9884394716da524f812324d536b298a69c9b5db92152ce7f8e78b686fca135ec058b31e119c2eb60a9dbf3b19c4f482f8b0e3c6ec01d7f3f5928ad69e9699e0cee2580b18636eca5a4475d45b2d5170ef0b56", 0xb4}, {&(0x7f0000000580)="d76a2acfe841b561904e956a4c8ac8ae8e9617", 0x13}, {&(0x7f00000005c0)="db31a843247cbff462e2c524aa3514bcfa5b9bb9775c32f2f3d7853db5bfd4c986637dfee2ebd8634ba39d06e0e218bad38151096daad8d21d8953d198bb001f307ff593832ee7262116a156", 0x4c}], 0x7, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @init={0x18, 0x84, 0x0, {0x7, 0x4, 0x0, 0x3}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0xde, 0x1, 0x9, 0xc75, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}], 0x88, 0x80}, 0x1) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) [ 350.806735][T18081] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xffffff7f, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="000000ec", @ANYRESHEX=0x0, @ANYBLOB='8\x00']) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0xf004, 0xf000, 0x0, 0x1d000], 0x3, 0x60, 0xe26}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 351.050895][T18101] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x40) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000340)='cpuset\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x80, &(0x7f0000000580)={'trans=virtio,', {[{@version_u='version=9p2000.u'}, {@cachetag={'cachetag', 0x3d, '//vmnet0\\nodev,\\(vboxnet1'}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r2}}, {@appraise='appraise'}]}}) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02f771f737ccc7c5d939acf525c296cef45fb3fda9221c32caf2cc5a0c8570ae7fb69592dad5a332cc30548561e3689b0600ebff7de89099b6e8db34eafa5f6485efa24033250100624ed8d06e207ada5b7113ed4bb010e363dfacdff7d076fcac9ca34f54adc35c3ff3e9fdc376acdc8cb30000000000000010a5d566bc2f95255afcac283fe694a1405d1352e71d"], 0x1, 0x1) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:05 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xffffff9e, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getattr(r0, &(0x7f0000000240), 0x30, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000002c0)={0x8000}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r2 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000380)='./file1\x00', 0x100, 0x5, &(0x7f0000000780)=[{&(0x7f00000003c0)="2e19fb57304528b19c6b9261b4e15652382ceced1d2c074cc113faebdae228223416cfb6432a749fffd1fa5fcf70c4f3e98adf3bc3adeb1443686b646c911f6badcd43d4cb78193697235ba6bd65d9e11b613514942f02b48815a0588d179f00cf41cdc50506854f12dbc46ee171e29318bf356479d64ddabbc096a4c4286f8a9f33a5a19f7ce3bbd363c1a1c1704ad18108e4ef2cb1dfb640aed432fe09a79663cb74d1fd560ff750a9e10d74b3b76f825d8acc8d1eb18ea1cc899b0a0cc0f23449d9a59041e8fd02941ebe96d9d970d48fd57a284f2fb5de9b3f103e5cd18854f11a19844457b11421422d14337c", 0xef, 0x800}, {&(0x7f00000004c0)="ce2ab2845813e12160e1bef7e0273a2d420f7977818f5d00f79e3c399163f7bee7f06dc6be873f6861e262c42d04396f9f8041f91241da3c95cc8d546cc1b9c7be5fa246e599ece7b9a6df1cfc021104c0983bbb21a0231297a3e5335ad6f9e4e6f68993194f7cb2e866ad0eac0cc948591416434039d79a31c54832c5560a7a86eb94853591ccd53095dabc30249eefe57f", 0x92, 0xa7}, {&(0x7f0000000580)="e23a42e3b7e86b999c03c6c03e82eb8dde81abff23bf61ace9b5a65fabfb278f1d560263c5317b8ff75693cd7760e4f838b91321a37f3308b4b554cd415e4f7876c11a554577d109be409ee260beac4fa819d4b372f109b3ab09430c45844b14f8684aaf0b380b99c760fc4aeebfe73a2882c173248909f9daafd4ef1d5d8ca717cdbdf9", 0x84, 0x100000000}, {&(0x7f0000000640)="27a9beea40e0be2ae92f35882f5c745721852a8bb19abd58caceb5583342a545af7e48a877b0eae54eac6be6efeb188fe1de53dc870df62bffc5c7a0189a90512c93fa15798288954f79583e7470a1b4dfd553ca3ab3588b5b5400f026685c0cb1017b8c5c3af50a4b804a63f6fa85b5600fd19e691b39e15750e39be08cdf5028f4ff505a54797bda44115601dca8dc9fb7ff220d835f873860ba390154a62fedc9ec9524dc5176a1f6ea71693926e6369649710e06eedc6415d8cddc25de6c7403f118f3a4d628a93973ca2f8b706369a29b7c59f98af321c63cb1b5b0d9", 0xdf, 0xc030}, {&(0x7f0000000740)="180e7a186bcc4b49b3c746344f14f013a504e66fc72366363137", 0x1a, 0x6}], 0x200010, &(0x7f0000000800)='uid') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcbc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x4c}}, 0x20008084) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 351.353298][T18130] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xfffffff0, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 351.575334][T18152] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2}}], 0x0, 0x0, 0x0}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',smackfsdef=hugetlbfs\x00,euid<', @ANYRESDEC=r0, @ANYBLOB="2c61707072616973655f747970653d696d617369672c736d6163756765746c626673002c7569643ccf7423f70b9d4e12", @ANYRESDEC=r0, @ANYBLOB=',smackfstransmute=uid,appraise,fowner>', @ANYRESDEC=r0, @ANYBLOB=',uid>', @ANYRESDEC=r0, @ANYBLOB=',context=sysadm_u,\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x40030000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) readlink(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)=""/226, 0xe2) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x20, 0x7, &(0x7f0000001400)=[{&(0x7f0000000100)="0e275a275438607264d72ba57e8f91424cc5ab2ed7ccb99c4fa3fa73d9efd8f536fbb2eb2e56d861357b2002350f567c11527995acf5d35b936444417f808f98f9e52c5bd65bbe9342d57691f0c9f24ef6811c27581c4955cdaff157145bd596a0167314b13d737b44116fa14890ccb144816cdb68d8ce48f9c75b58b4b02573dfacf252aefb32cda3b31193f45df9c9bea53ebbede287a678d549b8f0476a145d3306f97e1384dd14d35cc5d59dbd0e1681320638abccc20adbdf98e8ee6a0618b7a3f1fec6104c98b260127854c231af530d6c379a2aa0bc456f733a0bf988c1cc4b1c8ccdedc5c1f58155d746547121e6cd9838fc5060d4d4b71b1672c21cae1cb3db96a620bf4134249fcd55cb0aee24a0dcafe988dacaa34c9b47326e669617005f8663280e9c3fca62d0e5a0d970c258ece138a159ac99711a87ea6f664eafbc95cf8e4d233f2e44d121d0a88397494080d5513603a599d75339cc68aa4e198ea087e055aa0f07b146fe44489f83363b4f6627df6966b57aa8c82ec762fab59072c9443ce320c6a3803620252964f79f9728d6a56b406ee29c0458c69b653bfe3745e0034de32a8af9925f5863316f827e3b7ec89ef6224e7431a2e906c1dec866564c9be0670ec14f5f0c55a037501059acf960051d8dc45d4d95c3bf56968d7d02d46054e03029715903553527709c54685e47fac18a803153fe23ad2167ab54dcf10c519098cd882890e362f2e2217516cfe199fb8a649a3a554534d67a9d111d2070451ae16900744ac9b00018e775837e6ec55caf72cb07c3bede2f590f6eee94a28f20dc9754fcc546ae921c4f37b5c909e02f446b487098c4b6aaf17095b935c39bdad13f55e2ca0fb570fa47666d417ca44e097b8a35d7397f9b36226aa53e8915e586b8b0b71eaad8b4734b3d689d9fcf4765082200c5b91e0e915276f3e76ae741b7ffd265f6a7bd1c826357548f36d1fdd5829f5568f6f97aa58333bcaefa0db066c49605fd542d882db9303e249494a7c2677600857f344d2aa3bf55dec704b82e20b9ba475f826494527b5f897bd82a29e819b9c318b3682d6a1b67ed3c5bcd1e5056cf100d3a2e536ee4ffa9b4172c7030b6769296fc1996d31f3c271b794c5b9dddeefc87f587e4e6d5ac48c02c8b8a55a40c6ed28b7c4b34744270442fbade044a115c34e0c5fcf2486a3ff47663d7f7adc6bee2f5cb46f8e6ded5884a1453e4389d3ca3b2da4bce207f41108e3e266c86885130a6cd7159cec9954f19e4186c4b70d5b1aa41f32203a2479735ae57a13f9a2785f88770091accb5c0dffe8c362af2a84951684f1227c829ea1081190a399fcea1f5d6ab23ea37a93945d8ae1b81e39e07792fb5f4ea5b9b1860c32b0e8cc4cc604ee319a082747b08b55b4b439e9625aee42becc1cb96fa4a07729acb241281e3c4bd63cb975b63d75e03b4237b7911264a22eaaca599308c327e1b9382f9b817ce18f6bac4319a891b26eec090c2cc32cd4c2af07f199d2c390610b8ea72b2bcdd8b1561e8aa0c9ca15db4fcaea861a3f9fc199f9dd38a6b06ba3b0f5849350955487150ce397790850f315f203eaa21d5d8ecbb0fb6c06f84d579ed1f8de3707a2c785dec40ef872a70a827e1d0520130beb5e6dd4c385aacc856e3740e2fb4e0035161119845d6b81146ab9d05e1d61815d7a8bee3d596f02369d4a7c3b65ff443d8e4cb5d8cc4c5e1c06fed04af8412ef1d12902cb44e874f533951591d1da2af521f9a28e4b0fee77bdbc6ab6fa414c22e56081f144a501a646d43645044bd757e63b4b300e28cbe726c311bb93e004721ba1f279134d434865378e36f0aa0efa61e6854943e3c9842b2987f4de69ffcd126f9e8c62f30de8d64c01542007ff7efe9455ee0a1e46727ca7331d2352071de90c07226e5c6ca46ceb572c1140b276734078b0fe538240b91de68566f37a9b6564f77ee8ebcf640e7d6b2d4a63a6bab0cf836d239bbe07256dc1c15d8f85e134e0934011c12b5c64d334fa3de7e7cf329294e9068148acda1f5d143107addf599cb518dbc3a8f08f4725ce8d7a15e0ebe87946c20ab4408a172e36669394011f8640d6d1a03eb4e46f83e3555528349ebdb257bcd32a0bb9fa9270ac75e95d256c2e1c0195f5588bb76ee30672c85cb4822bee0f348dc518e60ecada1ac0d88a62bde9d1163a5c9ac0c00bdae15ab6a0bf2c961d70d834f073716eae93a56e4907a036df50168a7ce7664df9cc9b89d549a74f07b8b7b212bfbe6c3262c6cb9bb7f40a8e8147f334cddf51496f3833d76ec234a85e87bedc147c6980b37f6d30cce3817426454b88d8a977f24872e647a87ea0009b4abb6d0aaa2e5a2f3655c2b2595630b40cc995dc98fd8f2640dbffcf815d1a279c7b175f594f29ddb971b91fcb3b996224f9a25ea2ada9958eb2dc4d342e112cb6cef28321c7dbeb08e1a1d744704f1f52432272e5654e096b29dfe395395988aab132f174a3f6614076a2638147f2795898330aed9dbebcab0f7e4ee07b7782aa50025c158c4497d032e8a2cf755d017b1b1f852174ca1e485f25403b8a362f22314b7b0bb84cf9e33bdfa38a618e92661bda06054338d998d757eb95eb36bdc7c436e79e609f45ef70fa674afbe4096f0e965904b2b819caad06d6e802234a686ec6467963414dd143e5d9d7e581eb96ecf66a4b7d139fbde153b61627654daa606500cd87d1f2159545d634d1a31e8420f77e6eca3659ae24ea1890636487368970d8e9bc5f863429e7f6e1efa986cbf9566e7b6a9fec442cb221c0b99f1ba2de1788d409a12430f417d3bc1d19e090b54c6db07c2b82a5b9a12544681c0d1677b0f43432f4d3ea900a6333a6fa84e51f9467eba29bde208309374c87c94b2632a7901f1e956c8c04ac2357bc4f20833997281a92f65a78bc1b61f991700151f5324dcb88186e1f57e566171d2a64e416a0cf5e611d653e71f9920b3734a89e20166c86b1c92236ce33860797812c06538b95caa4d357a2940316454a2071de77f4a523decd78e2450fc4b0c9185da7033f864244549c048203026ff5565a20976077c8fa00c8fdf6f8f3fce5777bd82757db5ec7447d8beadefd154c9a6ad0a6e0a5eaa13cfd2539ecee131ee4bc7a6b47402a332b87ca1b98aa3b8a4e3135a80dc2d80c2e1f4984f9a5b344dfd4673bb6c100d652241a78ac9683ccb8549c0dbfe69c1a9b61d8686c0a7b752c28c6ac4459e1c36935bfda5f9bc04dce96fffc6eedb70570455fe992d472d5e9fe44c8814a4dc8b4241f6841d05178e8f5ef85ccb8fff67e0f4c1a836fe238a0c244747827a319917387ff4b7a9f70a5d5261708257354c26debe0e57ad9fdb09d40d12af40a356e6421a50d14018f2a3b8c18af91120f3cb39a9b46d28b925b9b9cee0d1629edfd05c807954b4ef6f84a9ef27e3b3e9f4e37c7e4258d73fe87cc75faad75bb01c3a99055e28eef23a34f400f0ee63bfe1d33ee765219e90955f96976ffe56892bb07aa2c10d4e046695d1b40b1b0b36b810cdbbfe5709fcd75d52e3c02594feb9bdbf09d4b0fcd18928a44dc4c8448d2c867b9604ed17836eb4c75937c2eb0c2644986c2710c7deffc52a247753e064149ad6f97d1317b69d49a80565ada5846f1c462121b639e01f19cdc5c516553eeece518373c0dfd6b5979bb2be37d252b7913b8fd4fc7d7fe35c74a0568bc6a97ed7c0382527f2199f58ae4ba8ee3d80f32e2e0f52821f2a348e6dff8613a129f91ea78cdd864d040afad651330ca341869a57fb5fd30740ba3bd90cf2bc8ae325c1c6dad6dac68695bec514fc1dcac5c048cb9c18630c4b8a725ec8c67242774340a67d3ebea26605fa992dba4d98b1f55cfc7f19ca764197b24716e1c23c4260b9d5ca9e0d19e08a410505ac704050807958edec25565f627a66c9ea3db4340b499d2e99137f544946ab19ca7ab5b9d505452985d642e0291bbe3563966cfedcf998373a0942b529c76cde9879f7131d913b8f8421ccbc9ab0a429e2932d686563b495bb7cea87de668c8831d523ba612f75db4ddbfcab5cff5777b128f87c08d417c24f7bb4cf4170c638e5f5a7fc3dd9d56532e12bce020f58753a835f9585492dc83c99b07ec918daf5142aef2c6c3b142caae39ddb9469f2321dc30c0b217a5c00315df6924ddf82208e6dee23fa5d40ba9280d2d1e4e81f3597545216eb9e06d9f3c602e8555e7f70770616985e865af74f7ed69409bdbb2326cc6e8c7c2e05b1ed42849cfa508127e743611b13bd3a4e1f52fc896434302ce9605a3534fdf89b46c3643edb29da11a046eed16ea54efc578706b9883e469b082e39968c13ecaa4b2466d740c0b32e34ba1f97ae569b5944880ea84afb7b77faa3b0b023ea4d39e68d1da419ed94654f7692e726256d8946b84e74b082b3505075635041dcc57ac9645e6a6024588f399c351fc0a1403fd2175ab4946b943d8cc659bc9613d353794998c818ab14be22e008cfb1cb6a4e7e767ad09796dd9f0c6969defabdbf88ec8aba53732f1bb16aef15c39c5d0930fcaedddaeec17fd8ab54166cfaba9666e2849972299334c824d4d4464519ae585c12f03776c25e068419300fb70613387d9c82e18ee00fef30c90df427d4296584f4823ed7d45d74e4712786ddd9981029e6d992472a492c49b3251a7dff9910fe520feeb039f1a083e2bd321115228cbaf9ee0cb4216b01e9a1df2ef389930574c165fe8a87d695f070fc805184213a675e6898e9500028e83af4312a7bd8395f3dec7f1f80b67ea303aa9d30c353079cc50c97ba5b9b7eca052f385586064b500b4588861e59bc25a59b111858d87b4914cd837b00492cb783da764ed2a3577446053279bcd5f65150486d32666125ca69fd5836241e0f742f23ca0e70980d63e9361652cba6cdd9626c1d98b42059acb17d1e4ab5fa65ce53515446d01fc8470d539c8182086e4b846a5a8f72e1ebf20c90b94f50b8723074459c4bcc32bd1c1b78174a81122cb23cd52f6f83d45bc27b86cf1d59f4ece1d29421e41e942a90fbb7bd7b6760e0819cc910b984d98cd7013b644d30aa69a7997b1cb86c0c720b918df7ca704591cd572d5c5cf93a8047f85e604f0caebdd9518c0f3e8bd2408d63e7cdcd1a7ce9894270292f22171efdc37bc8a9f99156c492d519437fc0aa8ea27f94d501f6a4ac049cbb4c42315170b7e385483a4c8d76453d4a67b4b21d0357bd177ff77844d06833fd619b0c8ae592eb1f200e22246ce3376e93a0efa7dd18ddaddbea756e85d88064a7d4ea6171c254963aaa5adf690f812dbed9f4f3710665128adef3862b270fe86819239912e0d66b4895402a4f53531c25f9c060616cdc284f2df0c4db9a52405a0b541f48d66eeb4666327c1cc800718d79b4d10a9f5575919c32a040f83f8fdb7a8476ae2a6de151af2f85b555e20e2a67dc359fc738b127ab362f82d8a93222cba5890e8e721cd8d960765bdb4b5430865ebe75ca373634ac81932f00d869e9d69cfb2767f62ef81647c69dae5ced29c83315710db22c029a99143982c4e62f660c7aa47caf34b64003df458b328f44df48a613d6b56d0d1ecf3dfe72c58ece88ef197b6cf0a7688020607ec59a5d7939d46bc8d2110a9fd68cc52817816832e6a78c6ce9b0980877683f74b410d6ebad203a6cb64adbb59466808505209a8697543e083e8ae113d40baa09059e5dbb0b7098df181350281e8c917b97c18682861f8bc95ec5134c6e3c65f4ff6461b0f318", 0x1000, 0x2}, {&(0x7f0000001100)="330cdf88e59826add3608287bea02a8b0100f4924c8560fb43cc8401c6ee63591e7a0a20b072810b52cf4130818702df1d66a3c875f5ff5589c1a486a5bd9eeb0513b3300abbd804e2213afb9a549029986365c421bc877d002cf6de25719558f7c86266bf167102550a16ac71ff5cac0441aeb49f7c533bd8170c317479a4fbd2d03772e88f887e5f909f7137047abcdca88e8a82031aa0c97c7d623abec1e56aa9a2eeeec9809057d22f439aba03312c5157fe31c4e7f291362fec7e859aff1b1444106f5c181dff90f2503c93150222ddc5c24f874e38b45895c5560ad98b18dc133d03fff8c796562aca38", 0xed, 0x6}, {&(0x7f0000001780)="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", 0x1000, 0x7}, {&(0x7f0000001200)="ce086accff5877bb4cd1174f13d6342047926b2ecb3c9c7713", 0x19, 0x14748137}, {&(0x7f0000001240)="db240a06ebe353d88c6b0b811339f24f96099eebdd25a864ff7ee56508272dd5b28f3f25b0604c23e3abbf629f5b03f77ea4445c5b28176410e84800a6535aa7f551e56aa7feb1bb6a8c1ca0106c2eb9e243e5cc9d82a0dd387b17d7ee72332e7f1e9fd27e05dac72f69f81343b51ccd913454ef29d6876c7488f66121040230dfd48cb29e9e4f76e0506fed3464abe70b589c8b493e0155deef330acef315e7c9995c7160b01d0709ba484b96a9c86367a3b18f3e8c777ef4f4285747b2126fed31d40b52daa1", 0xc7, 0x8}, {&(0x7f0000002780)="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", 0x1000, 0x9}, {&(0x7f0000001340)="a69573d18660343ee6f002c49a6774947bece46dffb1a9093514a1bb29bd6ac6978192166c67a641c7ad2be6f50030ba1e9a483cbfb17bf808097827ae96aa7a9a2dcb62550793011b44ae1ef3804f337455cc5f3ee6dc364e32822ca547c8a6a8dba2c9a5ac18c6567375cc6c4d5c73029867a56ae0202a1959a92109a79c98e98ed6b981e7feaf8ffb135d9765e886244ed812030c402ecb4e6b43", 0x9c, 0x4}], 0x20800, &(0x7f00000014c0)={[{@ignore_local_fs='ignore_local_fs'}, {@statfs_percent={'statfs_percent', 0x3d, 0x1f}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\proc'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x25}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf0ffffffffffff, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x100000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x200000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@uid={'uid'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'uid'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'hugetlbfs\x00'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:06 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x300000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 1: socket$inet(0x2, 0x3, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9f49a93f48dfe439f7796044272b87a3463beaea141d27b89e6aa6036ee9d89e5739db238192dbd2eddacbfcb8e4f95d38ac19ee2866701be35566b832b1e12834b266bbbbb465692a58567dc75897d0e7881c7c72ebd5933f446397bf049617d41fd93debc22b600eac9f7707d4bf68da2ac55917837dead2ee713f39ad52b8e9a86986f6ec319fe2da7b109d47bf915add", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000180)='em1]ppp0/eth1\x00') 23:40:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x400000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:07 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 352.676962][T18259] e hugetlbfs: Unknown parameter 'em1]ppp0/eth1' [ 352.740641][T18259] e hugetlbfs: Unknown parameter 'em1]ppp0/eth1' 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x500000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003780)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000001700)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000037c0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000038c0)=0xe8) r3 = getegid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000003bc0)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000003c80)=[0xee01]) r7 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000003d80)=0x0, &(0x7f0000003dc0), &(0x7f0000003e00)) getresgid(&(0x7f0000003e40), &(0x7f0000003e80), &(0x7f0000003ec0)=0x0) r13 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000003f00)) r14 = syz_open_dev$sndseq(&(0x7f0000003fc0)='/dev/snd/seq\x00', 0x0, 0x107400) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = accept$ax25(0xffffffffffffffff, &(0x7f0000004000)={{0x3, @default}, [@bcast, @netrom, @netrom, @bcast, @bcast, @default, @remote, @rose]}, &(0x7f0000004080)=0x48) r17 = syz_open_dev$media(&(0x7f00000040c0)='/dev/media#\x00', 0x7, 0x1) r18 = socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f00000046c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a00)={&(0x7f0000004700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xf8, 0x8, {"cd9baddbb770cb714ce36757dee9179102c7c094432378d603fe47ec8603f467f46c2a1460a609200d6f349017f86c826b11e2dacf30e5356eb1da32f1d3a094d9482ec613b88e37ce924f723ba393c9d44bd70e04ed52706f199d390532a2251ecfa8f939724b3802dcb26908ec887b591540113ac3b554250cce88ed817c5610c077b284bb176afae3585d54834e77a99ea7b4fda3924251714f70672a9dc4ff90551c0387c6026f8b28f9fd4c03a6a433b0ba0f880511b4eb4327b673bdadff3b8ade6f8ba8a119c0f081b0dfd8ac99d7b338c5e93341a046046c748ede06"}}, {0x0, "929bf7981a4aa91f33a30b72468b6e71334088ed5f1dd0678ea4a89af864c9751664f69c61c3cbebc3db89ed90c9ac7ddfd50fab1cc0bbb118e2cf7c046f1bb98e6aac65d3e364cf77ba31a45f4ff7fb98c28a613afa894ebae752d59b5f8cbbe97278f3340182e14e0c257aac2cd9ef21a2b16c4ea8cd3dcd0dd01cf0a84e1dd208042f8e2e29f69d9d05a3e77b718f137e4c52b9c66433df2869686724a697ce2864b6cb458e02d5f03ecc9279aa67beb40b6dbb018964d9a5bff325e1e0897e0b872e75637e3dec11c5c2026ce1095015343b5c078a0999216e85fbc00eeff53ebf06dccc768922dcf3ad94d9"}}, &(0x7f0000004900)=""/211, 0x1e8, 0xd3, 0x57f0}, 0x20) r21 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004a80)={&(0x7f0000004a40)='\x00', 0xffffffffffffff9c}, 0x10) r22 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004b00)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000004ac0)='uid', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004b40)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000004c40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c80)={0x0, 0x0, 0x0}, &(0x7f0000004cc0)=0xc) r26 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) r27 = socket$bt_cmtp(0x1f, 0x3, 0x5) r28 = syz_open_dev$radio(&(0x7f0000004d00)='/dev/radio#\x00', 0x1, 0x2) r29 = socket$inet_dccp(0x2, 0x6, 0x0) r30 = openat$tun(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/net/tun\x00', 0xc00, 0x0) r31 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000004d80)='/proc/self/attr/current\x00', 0x2, 0x0) r32 = socket$vsock_dgram(0x28, 0x2, 0x0) r33 = syz_open_dev$sndpcmp(&(0x7f0000004dc0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x10040) r34 = syz_open_dev$rtc(&(0x7f0000004e00)='/dev/rtc#\x00', 0x8, 0x208100) r35 = signalfd(0xffffffffffffff9c, &(0x7f0000004e40)={0x80}, 0x8) r36 = syz_open_dev$vcsa(&(0x7f0000004e80)='/dev/vcsa#\x00', 0x3, 0x400) r37 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000004ec0), &(0x7f0000004f40)=0x60, 0x800) r38 = syz_open_dev$vivid(&(0x7f0000004f80)='/dev/video#\x00', 0x0, 0x2) r39 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004fc0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r40 = accept$netrom(0xffffffffffffffff, &(0x7f0000005000)={{0x3, @rose}, [@rose, @rose, @default, @rose, @rose, @rose, @remote, @netrom]}, &(0x7f0000005080)=0x48) r41 = syz_open_dev$swradio(&(0x7f00000050c0)='/dev/swradio#\x00', 0x0, 0x2) r42 = fanotify_init(0x8, 0x400000fff) r43 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000005100)='cgroup.subtree_control\x00', 0x2, 0x0) r44 = open$dir(&(0x7f0000005140)='./file0\x00', 0x0, 0x1) r45 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000005180)='/dev/dlm-control\x00', 0x30000, 0x0) r46 = syz_open_dev$dspn(&(0x7f00000051c0)='/dev/dsp#\x00', 0x0, 0x2000) r47 = syz_open_dev$video(&(0x7f0000005200)='/dev/video#\x00', 0x3, 0x10002) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000005240)=0x0) r49 = geteuid() lstat(&(0x7f0000005280)='./file0\x00', &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r45, 0x8903, &(0x7f000000a140)=0x0) stat(&(0x7f0000005380)='./file0\x00', &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005440)={0x0, 0x0, 0x0}, &(0x7f0000005480)=0xc) r54 = syz_open_dev$mice(&(0x7f00000069c0)='/dev/input/mice\x00', 0x0, 0x2) r55 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r56 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r57 = socket$inet6(0xa, 0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006a00)={0x0}, &(0x7f0000006a40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000006b80)=0xe8) stat(&(0x7f0000006bc0)='./file0/file0\x00', &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000006c80)={0x0, 0x0}) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006d80)='./file0\x00', &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006e40)={0x0, 0x0}) stat(&(0x7f0000006e80)='./file0\x00', &(0x7f0000006ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006f40)='./file1\x00', &(0x7f0000006f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = openat$ion(0xffffffffffffff9c, &(0x7f0000007040)='/dev/ion\x00', 0x800, 0x0) r69 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000007080)={0x0}, &(0x7f00000070c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000007100)={0x0, 0x0}, &(0x7f0000007140)=0xc) fstat(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r73 = socket$l2tp(0x18, 0x1, 0x1) r74 = accept4$inet6(0xffffffffffffffff, &(0x7f0000007200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000007240)=0x1c, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000007280)={0x0, 0x472e192ad226950b, 0xffffffffffffff9c}) r76 = openat$vsock(0xffffffffffffff9c, &(0x7f00000072c0)='/dev/vsock\x00', 0x2, 0x0) r77 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000007300)='/dev/ptmx\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007340)={0xffffffffffffffff}) r79 = syz_open_dev$dmmidi(&(0x7f0000007380)='/dev/dmmidi#\x00', 0x6, 0x4800) r80 = syz_open_dev$video4linux(&(0x7f00000073c0)='/dev/v4l-subdev#\x00', 0x389d, 0x0) r81 = socket(0x2, 0x6, 0x100000000) r82 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000007400)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000007440)={0x1ff, 0x20, 0x1, 0xffffffffffffffff}) r84 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r85 = syz_open_dev$mouse(&(0x7f0000008cc0)='/dev/input/mouse#\x00', 0x6, 0x2000) r86 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000008d00)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r87 = socket$pptp(0x18, 0x1, 0x2) pipe2(&(0x7f0000008d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r89 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000008d80), &(0x7f0000008e00)=0x60, 0x800) r90 = socket$bt_bnep(0x1f, 0x3, 0x4) r91 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000008e40)='/proc/self\x00', 0x200, 0x0) r92 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000008e80)={0x0}, &(0x7f0000008ec0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008f00)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000009000)=0xe8) getresgid(&(0x7f0000009040)=0x0, &(0x7f0000009080), &(0x7f00000090c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000009140)={0x0, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000009100)='[^(Wvboxnet0\xa7posix_acl_accesssystem!\x00'}, 0x30) stat(&(0x7f0000009180)='./file0\x00', &(0x7f00000091c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000009240)='./file0\x00', &(0x7f0000009280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r99 = syz_open_dev$dmmidi(&(0x7f0000009300)='/dev/dmmidi#\x00', 0x4069, 0x200800) r100 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000009340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r101 = accept4$ax25(0xffffffffffffffff, &(0x7f0000009380)={{0x3, @default}, [@null, @rose, @netrom, @netrom, @default, @remote, @null, @rose]}, &(0x7f0000009400)=0x48, 0x800) r102 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000009440)='/dev/video36\x00', 0x2, 0x0) r103 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r104 = open$dir(&(0x7f0000009480)='./file0\x00', 0x42000, 0x168) r105 = openat$vnet(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000009500)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000009580)={0x1, 0x4, 0x4, 0x4e400, {r106, r107/1000+30000}, {0x3, 0xa, 0x302, 0x4, 0x6, 0xbb43, "56fa31a6"}, 0x9, 0x3, @planes=&(0x7f0000009540)={0x81, 0x6, @fd=0xffffffffffffffff, 0xfffffffffffffffd}, 0x4}) r109 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000009600)='/dev/ashmem\x00', 0x408400, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000009640)=0x0) getresuid(&(0x7f0000009680), &(0x7f00000096c0), &(0x7f0000009700)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000009740)={0x0, 0x0, 0x0}, &(0x7f0000009780)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000097c0)={0x0}, &(0x7f0000009800)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009840)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000009940)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000009980)={0x0, 0x0, 0x0}, &(0x7f00000099c0)=0xc) r116 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r117 = io_uring_setup(0x330, &(0x7f0000009a00)={0x0, 0x0, 0x6, 0x3, 0x22a}) r118 = openat$vcs(0xffffffffffffff9c, &(0x7f0000009a80)='/dev/vcs\x00', 0x111800, 0x0) r119 = socket$key(0xf, 0x3, 0x2) r120 = socket$kcm(0x29, 0x7, 0x0) r121 = inotify_init() r122 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000009ac0)='/dev/sequencer2\x00', 0x80000, 0x0) r123 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000009b40)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000009b00)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000009b80), &(0x7f0000009bc0), &(0x7f0000009c00)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000009c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r127 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009cc0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000009dc0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000009e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f000000a000)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000140)="33c492c5fa6bc55c7d49bd698558131a0e4cfaaefc26b207e9a8f822c686febfe24e179b78fef4bd30244c7b20a65b9c558c1a0d8c1c5969fffd94fd4c7abfd6459122bdc0c102c59a985e300a41ba3c86236a1130a0ebf192aad1b9cb906e73a6b21a4571f730841cfc7d3f3e5044850f355fa0514fc53512cf196683e78a3d3696e53bf3235ccb685747bd5b6262ee9a2ea7b8f812ace9041785c8e2720064e78acc16650f8866d5d441d10720c5ae63dfd21e2b5ed4f68f779a23628eff64", 0xc0}, {&(0x7f0000000200)="84f6aacb1322e76271e93a4fa108b85a8a70f677109eeb2a27cb02355961384503e2b02a4324921f049f3c2bfa43bed9d82cf9f0aa6987d0877548676944eaaf49a58824442dedf6df1a8f4c051dca297a4b1eb99e6e8055fd9850a67f5e6d880ffa88b9da0b00eeec467d669fc469904ed03fb05e56552e72", 0x79}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="b51a8f9e2bb5c8a797e43128ab4875e354ea9e19778e8eefbe3ad469652847c7ed66eff6008d286a663fec5d35ef3c6e88c966f3b0e852414bc5c9a6f72840909a9b5b54135dd9d1ef52e1c1a22eaac54298fecee420b7a580c9c3883fba5180706b711999ee2b5ad620b851ed005c549f0158016fbdfa4c40f35bb541eea193f0fdb62ec08ed3a569166b8e02ccd3876e619aa4c6f09f4eadc7e3736531cf27ace3f0da888aefe4f210808bdcdec949b3a2bb0666c474cfb641de2decf32634a722881b876284e8c46ea14ce80bf15de6875b12219f18193d4450137c734445954be5dedec602bdac2902d5de475ef390", 0xf1}, {&(0x7f0000001380)}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f00000013c0)="4744b93f8fc04a7aba9a7a3be61a87ebf8dab91bfb5f8a88c0deec83a97d6a331cda8c94e45037aaf71797373486da5a7e08aa3ba5c559323d05dc55a102e754f72c1e1c06bcb592a1a1f403d58d0f8c25bf817de7e647ec52549852462472284b70d82fafe30211ed98d61f1444062f09f7102a649f89fa5ca55f3c17e972ab6c04f46d9987edde044ba4", 0x8b}, {&(0x7f0000001480)="c95c0895c37d7dd81ae38ba6d2b742e96b6cb76afb3dfa7763edce833383b4ad4e98c46d87f6cd820462638ebf81e564e89667ca12327a14e7194373aed54352c6458de103d8e070adbffeb65effc7cf1b860a6a7389164b592338b4dc3dc8cb11bd755a466d14d6243d93cfb7e5ab886f6131ef73526eb0b8ef692228e91f0ff245ceb4ad8547ade2366c35", 0x8c}, {&(0x7f0000001540)="6374de51e02d9ff896d2ae638b29f7265c2469306122b1a3670f8813b34f1ff22c5f7991bfd811e8af4677c6bc60ed3e1a497861fe23e7d966f9e0b2d95b9adb3135960f4f358add98c5de9472b5fe9a246807361231c63f5cae179518129ad454915f60a27e447ac42380a3e9571cb8ff609695dec98f1d272014e47105091e02e53af25f5d228092c647e906fbea59223f8ae8b223bfbedf3ed696e1", 0x9d}, {&(0x7f0000002780)="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", 0x1000}], 0xa, &(0x7f0000003900)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x200488c0}, {&(0x7f0000003940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b80)=[{&(0x7f00000039c0)="cc51bb2dbb01ae8eb475875907f40ca0d6f5d2656c6df7085bc9c8b3856bc63465de98e6db9dca1cb03635ddc66a21652946a86249bcf753", 0x38}, {&(0x7f0000003a00)="13233014101cac6ea9dca2401da058aa9d346e42cb659315237d478ec56a4b2bcb710e6fe172", 0x26}, {&(0x7f0000003a40)="217cfc124be20f1bfdac00996baa2568dabd2b31b651b6672e05534cabd4be80ec6317a415a1900786bd665014089a52f05e62abe2968e86c9f361cc8f7f1471c0b41a1e52f0a3c48c9230d456da1c35d915305fc1800698f2e4fe04a3e27f19d5541d80a0438823f85aeb964c2ed953ff1faf1b608b0b3f01688285b98d86aca4fb24dece78313b842c98f5929724f03c9928145d", 0x95}, {&(0x7f0000003b00)="db5c113b78613cd87d8ebb9686aa58085157d80934bef4f8cc6dd978506264d59ae58947119b6614bfcedf33ef2fbba44bc3167bc866aab3fc085b77da84526930addd5cad363abc68eb7f0ab73b03b89543c44ba4f9e68d9efee606bbc2dc5293f1b85ec99078ee1ec467fe3d63d80d230537", 0x73}], 0x4, &(0x7f0000009e80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000002000a027832d5c4d7a3da0199817726ffd8400200000000001000000020000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18], 0x88, 0x4084}, {&(0x7f00000041c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000004240)="920c7b919d6027a18f4d8d9a7b431be447a0928e549cf6e45b16cdc3c706175d78ea3a9d7e14438b822b424b639e95472b03664b3165878838925f0e8d02d1dedc0a84b80327294cf4685ab859fb3ab677aa7ac6b83a13f40630e626a63279432aad0d139de4e4daefc20ffab23e4b9a08e53ccdd4770f4d420e9d77f6b1dcd2cc5cfe673f0ec7666dff", 0x8a}, {&(0x7f0000004300)="9e55cc25843f9e28a40ed782d2f6acbcf401410d6206a43abb82b41695c95a0a23ce2fc875bff7faa059b755684a0350d16f86752199133c79cb04b9231697564411c2cd67652fe6c444bed223d7954a7955b07db334243716a69499fce0e3e7fea142137a5eea7b030c95cbefdbf5990b569f9671b6ce0b9e829e16a3f5ea8359150ce26a15b04f9158f30f68c5ddfce018b6c9d1e8a42abab0b5b23b4abcf283ab62218f65020328c83f93dea31ccf", 0xb0}, {&(0x7f00000043c0)="f4085f14826b22f074b79c164991ba6621a05528b2eab5c84bda6e157a354ecea82f094456302932b86d2e24897e409c49624d8a704dc945018aef79b133ff2d9b2acffaf313f2ab59d9c67935b15dd14568b3b7e7af5fefa385ffecc533a7be7b86a9648e9e63b0f83d2dfd598d103f6daeb776f3f32e48b0c665f98aa67fb3d22b9f109e6e243c23160d4577f4997837318ce959b583b3fccc3324e69bac2fb056876febcee8b4099c493d10c19356ea926fda342b782140a1155fed8934e52db59ae10e58", 0xc6}, {&(0x7f00000044c0)="0dc0a6cc2d9c793406cbb0803a0388340db6b1d94dcc91dbc52300a00e44cbaf442734f4abf54965347b789d1a5789b7c7aa1722b06a8dcb7973441e5c5a90072b98750094f068414bb2c1bea2f30a4fd8909e24031c4c739d32f388d98c4415d974ea589619966e3abe5de14c1585498631f52ba1dcb88683ffcb9eb4d94c", 0x7f}, {&(0x7f0000004540)="5318477a2b30027600607b9c2a3db8e7537b078f39dcc921b6de11fc5357fe3d58e800ea1f69f64c629fa19269e0df63d330d2d03bec7bc2555bd8ce1d0ac0c01738d54187990ef87488aebc674ac18e04f653c665d53699ccf7211cf1b297f5e4c23c67d1b3eff4b014f9a56a87ff4905321103a0b8f036aa95b7df8fb609fc1f83bcb8fd5aecad9581671099acc91011783bb3119acd1907294c3fbdab4ba50cf5ea0f99f941f40ac4e4cd16ef87d971ad495c72fc9959b28e44aef08597aa9116c3f27e082963ee472af12680e2213181563387d9", 0xd6}], 0x5, &(0x7f00000054c0)=[@rights={0x20, 0x1, 0x1, [r19, r20, r21, r22]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x30, 0x1, 0x1, [r26, r27, r28, r29, r30, r31, r32]}, @rights={0x20, 0x1, 0x1, [r33, r34, r35]}, @rights={0x30, 0x1, 0x1, [r36, r37, r38, r39, r40, r41, r42, r43]}, @rights={0x20, 0x1, 0x1, [r44, r45, r46, r47]}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}], 0x120, 0x40080}, {&(0x7f0000005600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006940)=[{&(0x7f0000005680)="06ef6f9d17df517e9ff74ae733f830c3", 0x10}, {&(0x7f00000056c0)="1e7308f7a85cdb84303d994ca4186428fb57c9adfe7a5e7bff606b62a42c14c8ff4902d6815f2ed55f50fc15f07f17ccbc35788f20fbeb918d4b6e1b45755941700c3a5be37bdf3ebb4272c761e6a73039fb0b1700c09db18708c9dc1ab97c952ae459b04e094fdc4145d893c466dc0b751ba7eca37765e5cdbae904ae3550dcf1e8ae0c58ca70c5f8", 0x89}, {&(0x7f0000005780)="cc70eaf88d611c0d9bca5d021534b88a94418e626820b04d9f016c37738907cdf8916b8f29fc", 0x26}, {&(0x7f00000057c0)="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", 0x1000}, {&(0x7f00000067c0)="68f65df076b4fe8e16c9ee5324193987c133eda61de205dff1a0f7f211e736cdb7a182dd60633f5901f89add5219039db18b04f06a8879889f6be33706c64e5ea9d86543876571956de09114c70bec311790679f66770099dcc77985dbb3dfaba085dbf4cb7ed8822548fbfc42ce53fea88fda49036da538ce921abf31698a3a11f8d20ae66ffe9f175d3206f9a2119462013405d8724732c18b238d591c04ef40bb7d11168420b4f512c3a66ba0bf79ede20bd290d9168f9750e4f3bed0adf8b1e97d205eb0ea5784d869654dc8bc8bb5292e6b0d97421f4b99e560624d3cd030666026301369374ca09d910fce301e4c5fc2d3356ae0", 0xf7}, {&(0x7f00000068c0)="a3d368a4a44db99ef4c8b9fcfa41530cb17ab4c13046715c3e403c4dd5e82ad1051f2f723abe5c8ad58ffb811fc64212064cd72bca822121d859a52530bf88b4af25793362923fca0842330ee71598d7117a1692f2c42bc39bd0861689b8b3192319ac449c5af8ede7dca9c202642de57212", 0x72}], 0x6, &(0x7f0000007480)=[@rights={0x20, 0x1, 0x1, [r54, r55, r56]}, @rights={0x18, 0x1, 0x1, [r57]}, @cred={0x20, 0x1, 0x2, r58, r59, r60}, @cred={0x20, 0x1, 0x2, r61, r62, r63}, @cred={0x20, 0x1, 0x2, r64, r65, r66}, @rights={0x20, 0x1, 0x1, [r67, r68, r69]}, @cred={0x20, 0x1, 0x2, r70, r71, r72}, @rights={0x20, 0x1, 0x1, [r73, r74, r75, r76]}, @rights={0x30, 0x1, 0x1, [r77, r78, r79, r80, r81, r82, r83, r84]}], 0x128, 0x40000}, {&(0x7f00000075c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008c00)=[{&(0x7f0000007640)="784ad32d4730f84d78e0", 0xa}, {&(0x7f0000007680)="95542d8c8c61d35f76ff72670981dcbcb11dc3c228e33c618b031c13a605a4a323272964d937423b8a97d2563cd175c5485f27aec9897feb06f4574efce54f1dc32a149cf0ef1cf52d68cfa92f2bde1a2b5c78e87cfa340b8653b097ffe1d280", 0x60}, {&(0x7f0000007700)="3e9616c297de297731000f9772b6ec777a758ba85f3be89240030e9ff1988aa2aab8dfdbc86498", 0x27}, {&(0x7f0000007740)="f0f38b3eedfab7fac9f1605a6dcf7187", 0x10}, {&(0x7f0000007780)="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", 0x1000}, {&(0x7f0000008780)="0e28fe835b9362a19fa71e6fbdd7fce72a695d5934239a4ed52d6a3237aaa1847f011901b26c7211ee12452a576a976071f77a12b08c9d2e4f190ee1a0b3a4b31a763a5993e4ebc346e5a5afa06c2d9ac48d9df55aeb708fe3ba816340e586d674c7442c8978c53d6e2c6e6f1dfe9cf4c5e8d28e4b5f55e9ed9b2ee67ee0d0647cc3db4cb599d625ca07ff99a719eef839501a0bbb6a63aac55cb7677415f249392a4772200da3b3252981fbdc5decef272d8c976f35eee9fe92714c89e279e01d5a8e3d556c51d2b90f47d3ce7923f75d31cea17df80e94df3ccb5318", 0xdd}, {&(0x7f0000008880)="663cfb48a2b638d937be251aa41053c75a3b1ea47929125c0a36d3ced47ac6ce91f93c51c32630126bfa0107b1baa4170128a82918bf8b6fca62765463e84e240d2903811eb6be8979eb88e5da9c7c30c38dff72ce336480d655671335abb060a42d9647e675b28e2e681c21c1b6282ae88e475dcda4fa15046e03bb63c2818448457aa8381563f8edde509fc7c4a3e4cb582251e641cc7ff68fea2adec62193b4a3111dc76aa1ecd1020d5844d28b224f05d00306f93e53936d3654a04e097daf2c3b8c455a3a5b3e82cb554fceae8393e146ed9edf350ba5bb79d4081e96fef5f3c52296040caf773ff07602cdea376ecd0d39694edc1fc6e138d072d85e", 0xff}, {&(0x7f0000008980)="d6dae043b8c547785f0971605f5345a387bd114150218464511e576a131d90703e8ab8bc88176c41b09f6715fc3403767317825c04d62b3228f483b9d7658d3a7e8ebbb2fcf0200ec2620e5f871b70ca73c5052b2047582837f9569b689057", 0x5f}, {&(0x7f0000008a00)="b9619ede3caf5afdf54250487ef8d4d3406ddd4e9645b0b68f46943653e712a3f12f469abd22ddc09360a9aceda69fafcbd26339265810874a684822e6e55ad4be5852ba923bb942947527938a2eb5c1aa6599f105e0e3ad0ce986a698895e64e7f2bd8438391dd7c1cde8ce0a4c229577b6e91e16bfe50c3ad5a5234ad80ecf65631da337142b97d2a4135ce7c7821181ebeef94aa5256f57d33266fb4a19c3d23f74a727c57adfe961d198a0426a914444ed7e21ffdfd41f64a9987e8c16a8cab5f4764b065f2d7b43593b4a1d07adbfa6a687aade8d39", 0xd8}, {&(0x7f0000008b00)="198e91b4c983d42fbee67306f76ea6b135965cdcfc87ca46dc2deb61db5e285fed586b13167c3d0557057e42db09aa63c3cb76817501cbbda914107d2f78bb10e142ba4998fa717f4849974c6171345e965efc112a627d9f11fc337740a9e185b7d5f128bd65895cdc24af3eea23c7990cb0e557280822d9280ff94fefee45d5cbc020769c375df3c7592201a56434136f35e0e72b08e107c1f23cf480994252311385f45aaadbaed6fc665fadd1deba707c6d2af41131e31432223f0a5ef338c800f8e54a7c22d8c0fc58fe6a41e3f5816ccb4d20bc119307145d1a1a2ef3de80c4dbceafeb7f9f2b01ed552fa2cde73d7ac479b4", 0xf5}], 0xa, &(0x7f000000a180)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r85, @ANYRES32=r86, @ANYRES32=r87, @ANYRES32=r88, @ANYRES32=r89, @ANYRES32=r90, @ANYRES32=r91, @ANYRES32=r92, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r93, @ANYRES32=r94, @ANYRES32=r95, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r96, @ANYRES32=r97, @ANYRES32=r98, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r99, @ANYRES32=r100, @ANYRES32=r101, @ANYRES32=r102, @ANYRES32=r103, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r104, @ANYRES32=r105, @ANYRES32=r108, @ANYRES32=r109, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r110, @ANYRES32=r111, @ANYRES32=r112, @ANYBLOB="000000002000000000000000010000000200000006dd822b67a3544abf713cdad63adde3f0577787dfda22ee7134da66ad2987945e3660a7ee355045c3ba7f378fe1b1d6665b7b0ee82e58211b3bef952c027c9cc8a10e5d43be88f10b3c656565e50e91a7a915dcd7235b07972cea76da327163aace8d06f1cb518792df205906bd94110d7b2188a3816e2935e9daa50af5abe56e5f0e43e128cb09fc710ac280c2e74027071e24dd8aaab3f84001a1fd", @ANYRES32=r113, @ANYRES32=r114, @ANYRES32=r115, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r116, @ANYRES32=r117, @ANYRES32=r118, @ANYRES32=r119, @ANYRES32=r120, @ANYRES32=r121, @ANYRES32=r122, @ANYRES32=r123, @ANYBLOB="200000007b8ea113645032207daeb9ec", @ANYRES32=r124, @ANYRES32=r125, @ANYRES32=r126, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r127, @ANYRES32=r128, @ANYRES32=r129, @ANYBLOB='\x00\x00\x00\x00'], 0x168, 0xcd4f0858fde29e5f}], 0x5, 0x40000) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x600000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="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", 0xfe}, {&(0x7f0000000200)="37ba55a2f347cb251c63be981f3f1949ab47436e176f1cd34d5b417efa39f5dcb9d6a829ff97fd2cb5bd193ff3fb6e69b956f3541b202bca1de4066742675d1b838d5687e195505160e63504049a4b19b82ffc1a7d287bcb1d3e2efb5d4590ac6583e7a74bc2afd2d60f7a7bdb1bd598cbb6dfd5df478551d0da2ef129ccc8958eded3ae41b430c027871244d77e84e84b50881485d0a0a30398e17c2e2f4621c8dedb772b47", 0xa6, 0x4}, {&(0x7f00000002c0)="ca47c58fb4afc3bce178cd2d05358f26d75ec8c0932fe76656dcd5438f66e37a139992d86df91535370b258706c2818bb18ac6b4a9270ce47d51fc54058dddf9a7e32d1f18d1025e067f35c4a7c237813d452ce29a0fbe38c9fce6e066ce6bd60ebfe16141de2bf7b2c4602960d8c74cd226d965d15f312df9979f00a9a8bc33d341f5f42b45a6ad06cd7a73615e6d9bc3a30ebecde573629c21f83f9e426d6913ebedcc774913984fb0e9985fd8a63cd0778c7f", 0xb4, 0x3}], 0x0, &(0x7f0000000540)={[{@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}, {@fmask={'fmask', 0x3d, 0x6}}], [{@pcr={'pcr', 0x3d, 0x31}}, {@pcr={'pcr', 0x3d, 0x39}}, {@smackfsroot={'smackfsroot', 0x3d, 'uid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1'}}, {@smackfsfloor={'smackfsfloor'}}, {@uid_lt={'uid<', r1}}, {@pcr={'pcr', 0x3d, 0xe}}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}]}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) syz_mount_image$erofs(&(0x7f0000000680)='erofs\x00', &(0x7f00000006c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000840)=[{&(0x7f0000000700)="4b4096b8542efeacc0da73b7797abbddafe98e0d31a795f9737105c539429a0cb0920b175e48c2bf185a5815247ef51bcaa34af79d3fae7e7fece32cb9f6badcf0846bf94ef3f47f394791009a", 0x4d}, {&(0x7f0000000780)="83358f151abd3a845537b76e7d9971c5454b5724de1d95f2b2e8d4aa13d0165ba6b78bd46b4d23f2cc111bb9f31373dc3675ec68afc776bfba23a822193c5b6475cd4d57f7f8e6561a23d3c3133274b0cf7972ddde59caab38d44ca640fb36c8813fb9d17c8fc32e27fa2347134631f6233c8ba420286dcbaffc7ce7209215218c53e2ed40fb1bd88d521b4071ed964c931911c495ec07b87969a645019988b275ed10a59f3062e3", 0xa8, 0x8000}], 0x1, &(0x7f0000000880)={[{@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}], [{@uid_eq={'uid', 0x3d, r1}}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'md5sumcgroup/eth0,vmnet0eth0system*['}}, {@obj_type={'obj_type', 0x3d, ':posix_acl_access\\\\procvboxnet0^'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x700000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xa00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xc00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', 'systemselinux\x00'}, 0x13) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xe00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:07 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 353.734899][T18366] validate_nla: 12 callbacks suppressed [ 353.734912][T18366] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', ',-\x00'}) syz_mount_image$ntfs(0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, &(0x7f0000000180)={[], [{@subj_user={'subj_user', 0x3d, ',-\x00'}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 354.054024][T18396] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x1000000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:08 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28eb4a682e7781a2e4ccee12af2d2aac6e5feda3b1c8bd34c778c66baaabb380525e923a534d7dbf73cdc7e8c330b9ac927e0bf3e4e41c3bb1c2fdb50246cecf389e6ea56f445c6e3b877ff09721178b1039a857f3b28bc1aa5b43b084e2ca1ae0a9cd197116c7d52a5b0e2f76cd3e4335d66cd4a54e4f776de25e2b5f6304afc49c6ba807e4169271867a750b8459693e5aede9f714eccb49f86a74d43ee8de3aef194460d98b9caee2262a63b79514026586708f2b5a8149fbb9725554b448e359c82044e7ee72cb66057158a7f400392e05e0f375d713626348a8bccdc90d66620b2078589ebb", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ntfs\x00', 0x800000000000000, &(0x7f0000001740)) 23:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x2000000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 354.423963][T18433] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4501000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:08 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00\xc1\x9e\x1b\x94', 0x0, &(0x7f0000000100)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x8, 0x103000) r2 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1}, [@alu={0x0, 0x7fffffff, 0xf, 0x8, 0xa}, @map={0x18, 0x6, 0x1, 0x0, r0}, @map={0x18, 0x9, 0x1, 0x0, r1}, @alu={0x4, 0x6, 0x4, 0x3, 0xb, 0xfffffffffffffff8}, @alu={0x4, 0x1, 0x0, 0xa, 0x5, 0xfffffffffffffff8, 0x1}, @alu={0x4, 0x4, 0x3, 0xf, 0x7, 0xfffffffffffffffc, 0x10}, @ldst={0x3, 0x3, 0x3, 0x5, 0x8, 0x40}]}, &(0x7f0000000580)='GPL\x00', 0xffffffffffffff16, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0xd, r2, 0x8, &(0x7f0000000600)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x349feef9, 0xffffffffffffff0c, 0x1}, 0x10}, 0x70) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80c02, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x40000, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4f6d}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@seclabel='seclabel'}]}}) 23:40:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 354.659667][T18460] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:09 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6769643dedab01b9a1c2fb2847cf3531366732ce1e91316e14ea82416ce659d926f73fb737f04f57354b6513ca4fc5e79f399ec0657df0adcd17fcf9561513362c035bc231f90e220136aa0963f3b79e00"/96, @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4800000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x4c00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 354.988119][T18489] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="b9bb"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 355.158151][T18507] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:09 executing program 5: socket$inet(0x2, 0x3, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6000000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) [ 355.312532][T18520] e hugetlbfs: Bad value for 'uid' 23:40:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 355.388185][T18520] e hugetlbfs: Bad value for 'uid' [ 355.426612][T18532] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6558000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffdffff) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c01"]) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) umount2(&(0x7f0000000080)='./file0\x00', 0xd) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 355.600447][T18549] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:09 executing program 5: socket$inet(0x2, 0x3, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) 23:40:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6800000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 355.754273][T18562] e hugetlbfs: Unknown parameter '' 23:40:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 355.911992][T18576] e hugetlbfs: Unknown parameter '' [ 355.922219][T18579] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x6c00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x4000) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x1, @capture={0x1000, 0x1, {0xffffffffffffffe1, 0xffffffff}, 0x4, 0x400}}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000020) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x22, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:10 executing program 5: socket$inet(0x2, 0x3, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) write$eventfd(r1, &(0x7f0000571ff8), 0x34000) [ 356.127177][T18591] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7400000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x9a, 0x0, 0x80, &(0x7f0000000140)={[{@uid={'uid'}}], [{@uid_gt={'uid>', r0}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x7a00000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="a412643d", @ANYRESHEX=0x0, @ANYBLOB='G\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0xfffffffffffffffc, &(0x7f0000000140)) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x80000) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) 23:40:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x8100000000000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x0, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:11 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x88a8ffff00000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x9effffff00000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:11 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x0, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f, 0x6, &(0x7f0000000540)=[{&(0x7f0000000100)="2fb6f604ab268f8f9531460624b18e4e35e8a9e2241c131210bc8fe588febeddfa950fb38e61adda4e14b440cba712daea59513180533c782522b696fc21d91851dd27", 0x43, 0x3}, {&(0x7f0000000180)="c1503f48f6a72ae93708acb85790aab47931f51c3d93cd6d9b4878d6b457b774c6c6da0f268cb626cc17f074e5ac67e2b2c9659e4adb52af37c208a8e7ae40708b6276dd03c3fd111ccd27d58f87815593e859f017c90e0f98f7dbf8d7a81614987c696f68bcb6def6a759d8603435f2c88d2aae358041317d3415bd9469df370afbd20066487a1dcd4eb95a7ab4f7418539fa1ebbff38d11193513979b9c57e8ab6449bd9983606ed6e0a1864c4e34d38ceeacc01b21e5054b49f4b85a2", 0xbe, 0x5}, {&(0x7f0000000240)="40eab510f580fd7d194efc5a9827d343f5f3f49d4cd708c73d32efc6ce32ba45fd21e9bd41c1a5f1b35acc5840152b2930e06a220346c427c68b61ceddf68f4c2d89f7f9966310854059f9d91ea976d3c88327f923eb0cd3b11792dfd970b96be940a882be77c1f9c2253fda94680513fd2af7f1741064f02a4fa8b0658e63301caafd548613e2cf6abb003004fa6027310d8b95e8c191e9c4c0a1417b224c6d6dc03103afbe86ad92cd1af47f5b27f15d52669c9c6e740dd5d214d5256c1fa6eb920cf96ee4d4afaebff649d43345378fc50ea7e178c4eb227ac79f7cfafe19946c2c51483900416b5175234186fcbadd40c8f2639d55f6", 0xf8, 0x1b1}, {&(0x7f0000000340)="6911f412dcdbb78e7007790a3d9f3eed2ae9610166fe75c3e4c8786c874264f563acb6cc9834d0b4b01b5410e14a71564a95970bfe14b40ad5c38a2e9c001e8ea19128ebc59d0e5a115ec387b6d27be47ffba4bdf3a01b719ffffdcf38c408b12c0a1e3fff", 0x65, 0x800}, {&(0x7f00000003c0)="667f505c101f249b47d6d980a63b7ae0fd577c2972c74cdc154d053ead87687b81fad240ff6cfadfe4297c506f4cf108521a459341a0182293793ad3379760df3adb5c7a7b8573dd650693e1ce8e82b4a7841f7d8d11532174b784dd3ac3b6faf89bcace0116cc82f01e4a58bfb1360934a0e2dbcfb7074b6d780daff86c11c728a405242c4010a95880eaf18db1eeb970bb376f4c3b", 0x96, 0xfffffffffffffff7}, {&(0x7f0000000480)="d7f896c6e29d27b2a746bbef996bd9797186195cbb78a2bb7b1af5b7481dc39628867b3606f7feef4652fa4e3e675fefea7a817743b8a0af6fc2f70142a3ad57304e1e6ee35531737167bfc032e1285880f7bd30f5747ba23a0cef17cc3827d1132eb8fc4f79e226073d51d33575ab221d2db84f3d911db611d8f5142e1a95d164abc06879806f36ee1368", 0x8b, 0x355}], 0x0, &(0x7f0000000800)={[{@uid={'uid', 0x3d, r0}}, {@discard='discard'}, {@umask={'umask', 0x3d, 0x4}}, {@noquota='noquota'}, {@resize='resize'}, {@usrquota='usrquota'}, {@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r1}}], [{@fowner_lt={'fowner<', r2}}, {@context={'context', 0x3d, 'user_u'}}]}) socket$xdp(0x2c, 0x3, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xf0ffffff00000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:11 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f00000000c0)='em1em0wlan0]:+\x00') 23:40:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xffffff7f00000000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 357.295455][T18706] e hugetlbfs: Unknown parameter 'em1em0wlan0]:+' 23:40:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x0, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0xfffffffffffff000, {0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 357.366375][T18715] e hugetlbfs: Unknown parameter 'em1em0wlan0]:+' 23:40:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getgroups(0x6, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0x0]) syz_mount_image$ntfs(0x0, 0x0, 0x41, 0xfffffffffffffdd7, 0x0, 0x0, &(0x7f0000000200)={[{@gid={'gid', 0x3d, r0}}, {@umask={'umask', 0x3d, 0x8}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@fsname={'fsname', 0x3d, ':-+'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x2, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) write$smack_current(r0, &(0x7f00000000c0)='%vboxnet0keyringselfGPLem1!(.\\cgroup/]\x00', 0x27) 23:40:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x3, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00\x00j3\xab(l\xb7\x842\xa7\x7fmW8', 0x0, &(0x7f0000001740)) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x9c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x3) 23:40:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = syz_open_dev$dspn(&(0x7f0000003bc0)='/dev/dsp#\x00', 0x6, 0x1) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000003c00)="1df94c45c1acc958e8b1b92cf42c1aef073bfd580d4ff71f3fdaabc8", 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/90, 0x5a}], 0x1, &(0x7f0000000400)=""/225, 0xe1}, 0x3ff}, {{&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/50, 0x32}, {&(0x7f00000005c0)=""/154, 0x9a}, {&(0x7f0000000680)=""/233, 0xe9}], 0x3, &(0x7f00000007c0)=""/215, 0xd7}, 0x2}, {{&(0x7f00000008c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/77, 0x4d}, {&(0x7f0000000a80)=""/67, 0x43}, {&(0x7f0000000b00)=""/94, 0x5e}, {&(0x7f0000000b80)=""/61, 0x3d}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/52, 0x34}, {&(0x7f0000000c00)=""/190, 0xbe}], 0x8, &(0x7f0000002780)=""/4096, 0x1000}, 0x101}, {{&(0x7f0000000d40)=@l2, 0x80, &(0x7f0000001240)=[{&(0x7f0000000dc0)=""/168, 0xa8}, {&(0x7f0000000e80)=""/178, 0xb2}, {&(0x7f0000000f40)=""/33, 0x21}, {&(0x7f0000000f80)=""/198, 0xc6}, {&(0x7f0000001080)=""/43, 0x2b}, {&(0x7f00000010c0)=""/16, 0x10}, {&(0x7f0000001100)=""/47, 0x2f}, {&(0x7f0000001140)=""/222, 0xde}], 0x8, &(0x7f00000012c0)=""/231, 0xe7}, 0x8}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f00000014c0)=""/56, 0x38}, {&(0x7f0000001500)=""/61, 0x3d}], 0x3, &(0x7f0000001580)=""/143, 0x8f}, 0x8}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001640)=""/55, 0x37}], 0x1, &(0x7f0000003780)=""/166, 0xa6}, 0x8}], 0x6, 0x40000000, &(0x7f0000001700)={0x77359400}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="825b53776ab583334647e1f0203325155ae4d42339569053a90a5543f8cf6849d12b54e5e631e1bc8adf1cf4", 0x2c, 0x800}, {&(0x7f0000000140)="4e7d5274500af81fd529e5a12e03d354f9b21416a26d4f312989d861f8ccb48f40a889338d60fe31db151a82f2b9b6e2547ed0460cfac6ab1b1d438b9626a78a10540b198f9ba1265dec101ba061bc11f1fc966719f1a3dbcd358fae2a13a7f58ccc552530684e", 0xff73, 0x200}], 0x80, &(0x7f00000039c0)=ANY=[@ANYBLOB="7063723d303030303030636f6ebab5f1265165f9fab46fef5bf0cfc901746578743d656e636f6e66696e65645f752c7065726d69745f64697265637c696f2c736d61636b66736861743d286c6f2c636f6e746578743d726f6f742c72f51f396561507072616973655f747970653d696d617369672c646f6e745f61707072616973652c"]) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x2, 0x2, 0x8, 0x9, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003a80)={r2, @in6={{0xa, 0x4e20, 0x59aa33bf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}}, [0x2a5, 0x0, 0x9, 0x5, 0x2e, 0x53233890, 0x0, 0x7, 0x100000001, 0x51c, 0x0, 0x4b0, 0xfffffffffffffffb, 0x5, 0xfffffffffffffff8]}, &(0x7f0000003b80)=0x100) 23:40:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 358.630616][T18801] FAT-fs (loop2): Unrecognized mount option "pcr=000000conºµñ&Qeùú´oï[ðÏÉtext=enconfined_u" or missing value 23:40:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x5, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x6, 0x428002) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000700)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000480)={0x7, "c127f4a3f3cc575eca1541d57383ab612aa26ff00019baf7cd8c9f938ccb165cf10489cd6307410b29989479aac1a582b58593daa72988a3abb49c7cdb839e4a2663144e2960d860dc27861194f0756001a11cdb0296f4cdb35287686eac1cf5d247b55ae02e957c899d7c8cd30bb4291e39cdae71e813b148bb6d96e82e731e"}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000580)) pwritev(r3, &(0x7f0000001200)=[{&(0x7f0000000340)="1d9bf536ac745b3ddef99d20b4ba4a5af598fe08e45062d3532c74572952f5643e8c37a8563928d5e96f4021013fdaad7093f6bd3aaad20604f0b5d837b6505e959586447ba0fd87f834b1c7325c6c8cb71cf3d670b2d1d13d576934a9749684cf2c96c82b8caec6bc6a33c83eddf3de4dbea9b0bff916721e90ff04ee69f5e1f418278c931c2891db07c64e9e1722e24a9bdde18e1cfcd28745e7038b066aed6e90a846ce5c30ade649a66e75ea", 0xae}, {&(0x7f0000000600)="0996562f92a1f227fc05843f83bc39ac4822cfe0cc032be036fa8b45e32b3cd7b304c14dfafab23e8771e92cb773cb78ff63c1904f2b14036f84a3c0889518245b93bd0b3cd8f83db7e9b5ff18228674a91dca48796d97056622233d04085231c9fc20d91c655c5699f16bac534dd6250bf4ef0d6e1ec6da95379defbecba026e30fed2eea13d0ff7212ecd59ebcb5300fde1d214ef8fc67dc5092ffbdc7e54f0af587e6987c001ded026419bac4", 0xae}, {&(0x7f0000001040)="11c61d260cb100d3d4f2d1250169908356b501f93a1faed01c7b84ab73dc0cc0dd44980afd9fec04366a7e7e5855a62b84959ab6293b3eb8309d6b7b5b41b18c2a5df3229f9f49969ef6a015202794dbcb652a9251d141960753d4e317fd143856e91c60eac9dad4130eabaffd47fc9042bc0efc015a5eb71f0d001d83e8ef51d1d3dde0e3559c1fb2cbfa674e0e6b85c8098624f7ac2d45db4af90333a0a3188978ffcc5081626e61035be9e52dc3ba54aafbc0517df5fd88ec3f867c9663aed3a5e2e3179e14a97a2214717179d30e33e645", 0xd3}, {&(0x7f00000006c0)="cc93065d852d53c1131d92cdff5e5b7aa8803719", 0x14}, {&(0x7f0000001140)="1e07382f63e8c48807c0bf0413c5dd6ce5804441a2fc42d55afabb0db61f6414ba7337dbf61680fa60dd742afd44c78a3ff6c82cacee2acf248feff11ebb5e59e46f037e17ee6a11028fa1dc6d20cedcedea", 0x52}, {&(0x7f00000011c0)}], 0x6, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c74696d656f75743d3078303030303030303030303030303030322c73713d3078000000000000000500000000000000392c636f6e746578743d73746166665f752c666f776e65723d", @ANYRESDEC=r2, @ANYBLOB=',smackfbfs\x00,appraise_type=imasig,fowner>\x00'/54, @ANYRESDEC=r4, @ANYBLOB="2c0021c91c49778d117c0aa8c20afb38b752e131a9c41e2bfce927f156d2c2f506b87125e73d94f572f7aebd12307067d781c406db"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x121802, 0x0) ioctl$int_out(r5, 0x2, &(0x7f00000011c0)) [ 358.826844][T18829] validate_nla: 12 callbacks suppressed [ 358.826855][T18829] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 358.922401][T18837] Unknown ioctl 35301 23:40:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="16e333d30959d9d80277a090f25f230000"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x30180, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x7, 0x101]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 359.178763][T18861] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='security.apparmor\x00') syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0xfffffffffffffffe) 23:40:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:40:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x66, 0x6a9, 0x7, 0xc, 0x0, 0x81}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 359.489453][T18894] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xa, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="7546d5f5", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x141100, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x3) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 359.778307][T18923] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xc, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:14 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 359.990188][T18942] e hugetlbfs: Unknown parameter 'uFÕõ0x0000000000000000' 23:40:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 360.104299][T18955] e hugetlbfs: Unknown parameter 'uFÕõ0x0000000000000000' [ 360.141416][T18959] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) syz_mount_image$ntfs(0x0, 0x0, 0x1000000002, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/319]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) chdir(&(0x7f0000000140)='./file0\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x8, 0x0, 0x6, 0x3f, 0x5, 0x401}) 23:40:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xe, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:14 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) [ 360.397820][T18979] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:14 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f00000001c0)=0x80, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000200)={0x6, 0xff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setuid(r1) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 360.647899][T19005] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x10, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:15 executing program 2: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0ea8cb3f0583ef9cd952abc3429585a10663ca46c4a5c5284dda89b6c118e67ba1ea26325411ae147b090000000000000062691e3c5669ee549918568d464d315fcaa1109d7c88a9ff8cf1e35396c78aa41d79b634fcf4c6d7aba28237e792ac0c54b77c14be361894a2fd", @ANYRESHEX=0x0, @ANYBLOB="2c00e28408987c5c936d69cb3d8dc83609a64556c7a1ee8af423115c0ed4a18670a5b1fcde442bffd08c71717915964284be36c6ba000000152502a673597911c4d2bd34110953dc3eed9f2b7d81fed41d531711ec6e6e8c7a01adc748b538de0a7361005afa6cdc143f92cd4777856e5cb4e04d6fddb5e4755342b873969d13fea906c8"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:40:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 360.881565][T19026] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x48, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:15 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) [ 361.061471][T19039] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bd059e0085235b5753547405dccef619167f4e48661eac3542fc85d96617c5a709d43e75461513dc37ed604a9b16bb62305c34227e3915ade685f893c90f7a2c7e60bd10d271dccf5b246cd89d13f56c01e807beeb8e78e7bd69aa349665cc58c2f61dbc521e167dcd7887d9793ca29641e9433625"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000200)='hugez\xa6\xb5fs\x00j\xf3\x97\xbf\xd0F\x86\xda\xb9\x82\xb27\x94/xf\xf8O\xde\xb3\x97', 0x0, &(0x7f0000000000)='%wlan1:+\x00') 23:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4c, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:15 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 361.274110][T19061] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x60, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="bb99b635db132a00ecbe1144107fac67a401efbbb8d401610d97b8025b38934466643e1dd1102428b0947fc365d17835fd417d8a152e3c22ee27c1ec3e9e8140e59d6e8b8000000000000000c4cd747b5a0b51171a63661891bcc572b0b614a1b04549db98b1e435b0cba6859b77e7c9153f9b14e50e70f8be69bca73a482d52aca597a4d08dfe406f76e0d2a9fc728fc61f0b60927c8d78633ebbe082e8749594ee9a9deba6f11c88f8275d2d2f6b6c92a156c7fbdf55b0fc63311b08e007573a0fa6b3e4ef7f835dc95f0900c3ea9d7e8b6b7b34", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000000)) 23:40:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x68, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6c, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x220) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c0027fccfed904bd45cdd1e01a5fb40c3362f2ccd174a50b045e374e2adc9e9d8bbc531353a9c4203ad70859076632d9dba34b798c033e6d5a995e06724090264a089747e509981972d2e3f55927d1cc506f49e05f10760896b727ae41276a60fbb2f1d4a5eb12c7d2e41f74342befbd1f6e1e2d48ec5e01312e5414818a6808a8e788cb85634497cde92d85b1ee2017d4ecfab8fe10b34685c61b1382a3083e122ccc79ffc37907055be3a61f58b86f4c89defdf322c0034c54a283085f96a1fe194e13e2ecce822157745d520e9d6ff5ac1f805ad89a62d1b4ac66a"]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='aufs\x00', 0x800, &(0x7f0000001740)) 23:40:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x74, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7a, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8d2, 0x208000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x145, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x300, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'changehat ', 0x0, 0x5e, [':-\x89(vmnet1md5sum\x00', 'devtmpfs\x00', '-{\x00', 'devtmpfs\x00', 'devtmpfs\x00', ']vmnet1selinux\x00', 'devtmpfs\x00']}, 0x64) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x500, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'changehat ', 0x0, 0x5e, [':-\x89(vmnet1md5sum\x00', 'devtmpfs\x00', '-{\x00', 'devtmpfs\x00', 'devtmpfs\x00', ']vmnet1selinux\x00', 'devtmpfs\x00']}, 0x64) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mkdir(&(0x7f0000000000)='./file1\x00', 0x100) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x600, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="af04"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x41, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="581f00", 0x3, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e95f0434c16f057471c0fe0fbe1ccef0175aff206163f83f6ef097243fdf5694c68e6def", 0x24, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x52e, r2) 23:40:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'changehat ', 0x0, 0x5e, [':-\x89(vmnet1md5sum\x00', 'devtmpfs\x00', '-{\x00', 'devtmpfs\x00', 'devtmpfs\x00', ']vmnet1selinux\x00', 'devtmpfs\x00']}, 0x64) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x700, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x82, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x1, 0x0, 0x201f, 0x9, 0xffffffff, 0xfff, 0x5, 0x1}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x3, 0x760, [0x0, 0x200002c0, 0x200002f0, 0x20000480], 0x0, &(0x7f0000000280), &(0x7f0000000ac0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000000000000100000088fb76657468305f746f5f687372000000006772653000000000000000000000000069703667726530000000000000000000726f7365300000000000000000000000aaaaaaaaaa0a0000ffffffff0180c2000000ff000000ff000000180100001801000060010000737470000000000000000000000000000000000000000000000000000000000048000000000000000500000020008800f2ddffffffffffff0000ffffffff0000220000000100010005000800aaaaaaaaaa0effff00ff00004e234e230002050000003f12ff07f4a60400050000050000636c7573746572000000000000000000000000000000000000000000000000001000000000000000627c0000ff03000008000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000049090000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000030000000900000022ef697036746e6c3000000000000000000069703665727370616e3000000000000076657468305f746f5f6272696467650065716c0000000000000000000000000083265f356d9900ffffffffff0180c200000300000000ffff0000f802000028040000a00400006e66616363740000000000000000000000000000000000000000000000000000280000000000000073797a30000000000000000000000000000000000000000000000000000000000400000000000000627066000000000000000000000000000000000000000000000000000000000010020000000000000c000000050006010700000076ff04ff010000000500080506000000ff030505fffffeff0300ff5e810000000600030a01000000000200090300000001000504fdffffff020004050700000002000607000000000200061f04000000050080002000000092000609424b000001800101176d733d010005910100000001048a01080000000200040700000000ffff200801000100aa000609060000000000010809000000ab060508f300000004004e9a60040000ffff080406000000070009050400000002000808feffffff03000101ff010000e40e08adffffffff09000067010000000000ff07000000000400ff00070000000300f7b2ff7f00000000010400080000000000000000000000007a2eff000000e86a004002000000000803deffffff7f07000108000000000000070908000000000201048600000006004a0301000000070001ffffffff7fe705f901ff0000000001008100000000e9000107030000000200012fe508000001f0ff0700010000030001ff02000000030012920000010000049c0609000000010008b509000000040001010400000004007c0002000000db41025d00000000be86c6031f00000001000608030000000300060105000000080004000080000002001fb36eda000005003ffe060000004f0c010800000000400043069e75000002000204060000000100ff0200000000faeb37ff5f6100000000000000080000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000100000073797374656d5f753a6f626a6563745f723a6465766963656b69745f6469736b5f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000ff070000ff000600000000002b5b5090ca3e484f305a813b7ab0343b57fbadfff1377bddcc7deed779d9a84d53f97956d9eb8d69f6764fd2d40122a33084289bb9512dcbd08d22f09219b13d000000001d000000200000006005687773696d3000000000000000000000677265300000000000000000000000007465616d5f736c6176655f310000000076657468305f746f5f626f6e64000000aaaaaaaaaa1affffffff00ff0000000000003fffff00ff000000a0000000a0000000d000000073746174650000000000000000000000000000000000000000000000000000000800000000000000d9000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000ffff0000000000009e"]}, 0x7d9) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="200000000000010000007ba3f5c65081a12d01ec23a4b0f54b9d09c7297a84d4c038976a9108f3e8d587b80f3ae11ddfaaca14b1178930354877812992c5eac6232fd3742c2b1691a99ba2dcdb2f2b9fdc7ac47a44ae9e8f3336333538362d13fec48c4d240b17d905b73bf4c0417a6a35d5661a80828b6faa856443632ba5836c516fb6dd275df7e2246d29158363e3a1da"], 0x96) r2 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000380)="f540d417", 0x4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)={r2}) getpeername$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10) 23:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'changehat ', 0x0, 0x5e, [':-\x89(vmnet1md5sum\x00', 'devtmpfs\x00', '-{\x00', 'devtmpfs\x00', 'devtmpfs\x00', ']vmnet1selinux\x00', 'devtmpfs\x00']}, 0x64) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xa00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) 23:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xc00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:17 executing program 1 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 363.852828][T19304] FAULT_INJECTION: forcing a failure. [ 363.852828][T19304] name failslab, interval 1, probability 0, space 0, times 0 [ 363.853332][T19305] validate_nla: 12 callbacks suppressed [ 363.853342][T19305] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 363.899566][T19304] CPU: 1 PID: 19304 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 363.907597][T19304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.917659][T19304] Call Trace: [ 363.917690][T19304] dump_stack+0x172/0x1f0 [ 363.917719][T19304] should_fail.cold+0xa/0x15 [ 363.917742][T19304] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 363.917776][T19304] ? ___might_sleep+0x163/0x280 [ 363.917799][T19304] __should_failslab+0x121/0x190 [ 363.917818][T19304] ? sock_destroy_inode+0x60/0x60 [ 363.917840][T19304] should_failslab+0x9/0x14 [ 363.917856][T19304] kmem_cache_alloc+0x2b2/0x6f0 [ 363.917876][T19304] ? __might_sleep+0x95/0x190 [ 363.917895][T19304] ? sock_destroy_inode+0x60/0x60 [ 363.930319][T19304] sock_alloc_inode+0x1d/0x260 [ 363.930344][T19304] alloc_inode+0x66/0x190 [ 363.979081][T19304] new_inode_pseudo+0x19/0xf0 [ 363.983776][T19304] sock_alloc+0x41/0x270 [ 363.988032][T19304] __sock_create+0xc0/0x750 [ 363.992550][T19304] __sys_socketpair+0x1ea/0x5e0 [ 363.997423][T19304] ? __ia32_sys_socket+0xb0/0xb0 [ 364.002368][T19304] ? retint_kernel+0x2d/0x2d [ 364.006984][T19304] __x64_sys_socketpair+0x97/0xf0 [ 364.012023][T19304] ? do_syscall_64+0x5b/0x610 [ 364.016719][T19304] do_syscall_64+0x103/0x610 [ 364.021332][T19304] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.027232][T19304] RIP: 0033:0x458da9 [ 364.031133][T19304] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:40:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xe00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 364.050833][T19304] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 364.059253][T19304] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 [ 364.067237][T19304] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 364.075217][T19304] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.083192][T19304] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 364.091151][T19304] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 364.103864][T19304] socket: no more sockets 23:40:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 23:40:18 executing program 1 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="ffffd9563ee81f03e78ab7c9ce59e11e1f6e568ad5e0cf5b74a1d0feb0b3a39dd746a15b04be91a9c93961492b3755f8abe8af5d03e43743a3408747ffc6c98a0a608fc4886c655262001d59c9"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/pid\x00') r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x2040) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000140)) [ 364.196378][T19322] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 364.321528][T19333] FAULT_INJECTION: forcing a failure. [ 364.321528][T19333] name failslab, interval 1, probability 0, space 0, times 0 [ 364.410185][T19333] CPU: 1 PID: 19333 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 364.418204][T19333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.428270][T19333] Call Trace: [ 364.428299][T19333] dump_stack+0x172/0x1f0 [ 364.428321][T19333] should_fail.cold+0xa/0x15 [ 364.428343][T19333] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 364.428370][T19333] ? ___might_sleep+0x163/0x280 [ 364.451185][T19333] __should_failslab+0x121/0x190 [ 364.456132][T19333] ? sock_destroy_inode+0x60/0x60 [ 364.461182][T19333] should_failslab+0x9/0x14 [ 364.461200][T19333] kmem_cache_alloc_trace+0x2d1/0x760 [ 364.461214][T19333] ? kmem_cache_alloc+0x32e/0x6f0 [ 364.461234][T19333] ? __might_sleep+0x95/0x190 [ 364.461251][T19333] ? sock_destroy_inode+0x60/0x60 [ 364.461266][T19333] sock_alloc_inode+0x63/0x260 [ 364.461280][T19333] alloc_inode+0x66/0x190 [ 364.461294][T19333] new_inode_pseudo+0x19/0xf0 [ 364.461308][T19333] sock_alloc+0x41/0x270 [ 364.461328][T19333] __sock_create+0xc0/0x750 [ 364.508369][T19333] __sys_socketpair+0x1ea/0x5e0 [ 364.513234][T19333] ? __ia32_sys_socket+0xb0/0xb0 [ 364.518201][T19333] ? __sys_socketpair+0x5e0/0x5e0 [ 364.523243][T19333] __x64_sys_socketpair+0x97/0xf0 [ 364.528284][T19333] do_syscall_64+0x103/0x610 [ 364.532988][T19333] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.538883][T19333] RIP: 0033:0x458da9 23:40:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) 23:40:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x118) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f00000000c0)={0x3d37, 0x7fff, 0x80, 0x100, 0x8, 0x6, 0x28, "41dfbb878ef790ccb552fec30467072f4b1f2d6b", "9e626e65a921e88cf6bbd53b334c7a86d2601688"}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:18 executing program 4 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 364.542788][T19333] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.562402][T19333] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 364.570829][T19333] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 [ 364.578820][T19333] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 364.586800][T19333] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.594787][T19333] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 364.602942][T19333] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 364.674289][T19358] FAULT_INJECTION: forcing a failure. [ 364.674289][T19358] name failslab, interval 1, probability 0, space 0, times 0 [ 364.718606][T19358] CPU: 0 PID: 19358 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #87 [ 364.726631][T19358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.735829][T19333] socket: no more sockets [ 364.736786][T19358] Call Trace: [ 364.736817][T19358] dump_stack+0x172/0x1f0 [ 364.736842][T19358] should_fail.cold+0xa/0x15 [ 364.736864][T19358] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 364.736888][T19358] ? ___might_sleep+0x163/0x280 [ 364.736919][T19358] __should_failslab+0x121/0x190 [ 364.776991][T19358] ? sock_destroy_inode+0x60/0x60 [ 364.785208][T19358] should_failslab+0x9/0x14 [ 364.793712][T19358] kmem_cache_alloc+0x2b2/0x6f0 [ 364.799454][T19358] ? __might_sleep+0x95/0x190 [ 364.808000][T19358] ? find_held_lock+0x35/0x130 [ 364.821170][T19358] ? sock_destroy_inode+0x60/0x60 [ 364.848341][T19358] sock_alloc_inode+0x1d/0x260 [ 364.853915][T19358] alloc_inode+0x66/0x190 [ 364.858705][T19358] new_inode_pseudo+0x19/0xf0 [ 364.873048][T19358] sock_alloc+0x41/0x270 [ 364.902428][T19358] __sock_create+0xc0/0x750 [ 364.909190][T19358] __sys_socketpair+0x1ea/0x5e0 [ 364.914142][T19358] ? __ia32_sys_socket+0xb0/0xb0 [ 364.919069][T19358] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 364.924525][T19358] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 364.929983][T19358] ? do_syscall_64+0x26/0x610 [ 364.934653][T19358] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.940718][T19358] ? do_syscall_64+0x26/0x610 [ 364.945654][T19358] __x64_sys_socketpair+0x97/0xf0 [ 364.950665][T19358] do_syscall_64+0x103/0x610 [ 364.955242][T19358] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.961115][T19358] RIP: 0033:0x458da9 [ 364.964999][T19358] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.984604][T19358] RSP: 002b:00007f7ab7908c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 364.993012][T19358] RAX: ffffffffffffffda RBX: 00007f7ab7908c90 RCX: 0000000000458da9 [ 365.000969][T19358] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 365.009118][T19358] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:40:19 executing program 1 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x2000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)) [ 365.017108][T19358] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f7ab79096d4 [ 365.025077][T19358] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 365.040075][T19358] socket: no more sockets 23:40:19 executing program 4 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 365.193326][T19381] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 365.212958][T19379] FAULT_INJECTION: forcing a failure. [ 365.212958][T19379] name failslab, interval 1, probability 0, space 0, times 0 [ 365.276018][T19388] FAULT_INJECTION: forcing a failure. [ 365.276018][T19388] name failslab, interval 1, probability 0, space 0, times 0 [ 365.285931][T19379] CPU: 0 PID: 19379 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 365.296689][T19379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.306849][T19379] Call Trace: [ 365.310152][T19379] dump_stack+0x172/0x1f0 [ 365.314498][T19379] should_fail.cold+0xa/0x15 [ 365.319110][T19379] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 365.324932][T19379] ? ___might_sleep+0x163/0x280 [ 365.329801][T19379] __should_failslab+0x121/0x190 [ 365.334786][T19379] should_failslab+0x9/0x14 [ 365.339299][T19379] __kmalloc+0x2dc/0x740 [ 365.343550][T19379] ? refcount_dec_and_test_checked+0x1b/0x20 [ 365.349540][T19379] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 365.355794][T19379] ? apparmor_capable+0x2ed/0x630 [ 365.360825][T19379] ? cap_capable+0x205/0x270 [ 365.365437][T19379] ? sk_prot_alloc+0x19c/0x2e0 [ 365.370580][T19379] sk_prot_alloc+0x19c/0x2e0 [ 365.375185][T19379] sk_alloc+0x39/0xf70 [ 365.379266][T19379] caif_create+0x110/0x500 [ 365.383693][T19379] __sock_create+0x3e6/0x750 [ 365.388329][T19379] __sys_socketpair+0x1ea/0x5e0 [ 365.393193][T19379] ? __ia32_sys_socket+0xb0/0xb0 [ 365.398142][T19379] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.403635][T19379] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.409106][T19379] ? do_syscall_64+0x26/0x610 [ 365.413832][T19379] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.420251][T19379] ? do_syscall_64+0x26/0x610 [ 365.425042][T19379] __x64_sys_socketpair+0x97/0xf0 [ 365.430089][T19379] do_syscall_64+0x103/0x610 [ 365.434859][T19379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.440764][T19379] RIP: 0033:0x458da9 [ 365.444664][T19379] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.464274][T19379] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 365.472788][T19379] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 [ 365.480879][T19379] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 365.488856][T19379] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 365.496837][T19379] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 365.504816][T19379] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 365.512934][T19388] CPU: 1 PID: 19388 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #87 [ 365.520925][T19388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.530982][T19388] Call Trace: [ 365.534288][T19388] dump_stack+0x172/0x1f0 [ 365.538641][T19388] should_fail.cold+0xa/0x15 [ 365.543238][T19388] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 365.549052][T19388] ? ___might_sleep+0x163/0x280 [ 365.554200][T19388] __should_failslab+0x121/0x190 [ 365.559178][T19388] ? sock_destroy_inode+0x60/0x60 [ 365.564227][T19388] should_failslab+0x9/0x14 [ 365.568760][T19388] kmem_cache_alloc_trace+0x2d1/0x760 [ 365.574168][T19388] ? kmem_cache_alloc+0x32e/0x6f0 [ 365.579763][T19388] ? sock_destroy_inode+0x60/0x60 [ 365.584842][T19388] sock_alloc_inode+0x63/0x260 [ 365.589629][T19388] alloc_inode+0x66/0x190 [ 365.593983][T19388] new_inode_pseudo+0x19/0xf0 [ 365.598680][T19388] sock_alloc+0x41/0x270 [ 365.602949][T19388] __sock_create+0xc0/0x750 [ 365.607665][T19388] __sys_socketpair+0x1ea/0x5e0 [ 365.612537][T19388] ? __ia32_sys_socket+0xb0/0xb0 [ 365.617495][T19388] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.623079][T19388] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 365.628713][T19388] ? do_syscall_64+0x26/0x610 [ 365.633504][T19388] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.639595][T19388] ? do_syscall_64+0x26/0x610 [ 365.644307][T19388] __x64_sys_socketpair+0x97/0xf0 [ 365.649357][T19388] do_syscall_64+0x103/0x610 [ 365.653960][T19388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.659982][T19388] RIP: 0033:0x458da9 [ 365.663885][T19388] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.683499][T19388] RSP: 002b:00007f7ab7908c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 365.691923][T19388] RAX: ffffffffffffffda RBX: 00007f7ab7908c90 RCX: 0000000000458da9 [ 365.699918][T19388] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 365.707904][T19388] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 365.715997][T19388] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f7ab79096d4 23:40:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4501, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 365.723998][T19388] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 365.736439][T19388] socket: no more sockets 23:40:20 executing program 4 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 365.793124][T19394] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:20 executing program 1 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = socket(0x10, 0x6, 0x10001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x100000, 0x2, 0x49b, 0x8, 0x8, 0x40, 0x4, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0xb9, 0xcc, 0x8001, 0x3f, 0x8001}, &(0x7f0000000140)=0x14) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4800, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 365.951323][T19409] FAULT_INJECTION: forcing a failure. [ 365.951323][T19409] name failslab, interval 1, probability 0, space 0, times 0 23:40:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) [ 366.013259][T19409] CPU: 1 PID: 19409 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #87 [ 366.021303][T19409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.031463][T19409] Call Trace: [ 366.033951][T19414] FAULT_INJECTION: forcing a failure. [ 366.033951][T19414] name failslab, interval 1, probability 0, space 0, times 0 [ 366.034787][T19409] dump_stack+0x172/0x1f0 [ 366.034812][T19409] should_fail.cold+0xa/0x15 [ 366.034842][T19409] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 366.048777][T19416] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 366.052040][T19409] ? ___might_sleep+0x163/0x280 [ 366.052062][T19409] __should_failslab+0x121/0x190 [ 366.052079][T19409] should_failslab+0x9/0x14 [ 366.052095][T19409] __kmalloc+0x2dc/0x740 [ 366.052118][T19409] ? refcount_dec_and_test_checked+0x1b/0x20 [ 366.095882][T19409] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 366.102138][T19409] ? apparmor_capable+0x2ed/0x630 [ 366.107208][T19409] ? cap_capable+0x205/0x270 [ 366.111808][T19409] ? sk_prot_alloc+0x19c/0x2e0 [ 366.116584][T19409] sk_prot_alloc+0x19c/0x2e0 [ 366.121200][T19409] sk_alloc+0x39/0xf70 [ 366.125369][T19409] caif_create+0x110/0x500 [ 366.129804][T19409] __sock_create+0x3e6/0x750 [ 366.134427][T19409] __sys_socketpair+0x1ea/0x5e0 [ 366.139933][T19409] ? __ia32_sys_socket+0xb0/0xb0 [ 366.144903][T19409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.150376][T19409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.155940][T19409] ? do_syscall_64+0x26/0x610 [ 366.160627][T19409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.166720][T19409] ? do_syscall_64+0x26/0x610 [ 366.171424][T19409] __x64_sys_socketpair+0x97/0xf0 [ 366.176470][T19409] do_syscall_64+0x103/0x610 [ 366.181080][T19409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.186984][T19409] RIP: 0033:0x458da9 [ 366.190888][T19409] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.210507][T19409] RSP: 002b:00007f7ab78e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 366.219036][T19409] RAX: ffffffffffffffda RBX: 00007f7ab78e7c90 RCX: 0000000000458da9 [ 366.227023][T19409] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 366.235007][T19409] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 366.242995][T19409] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f7ab78e86d4 [ 366.250980][T19409] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000003 [ 366.261662][T19414] CPU: 0 PID: 19414 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 366.269668][T19414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.279741][T19414] Call Trace: [ 366.279782][T19414] dump_stack+0x172/0x1f0 [ 366.279818][T19414] should_fail.cold+0xa/0x15 [ 366.287522][T19414] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 366.287542][T19414] ? ___might_sleep+0x163/0x280 [ 366.287559][T19414] __should_failslab+0x121/0x190 [ 366.287574][T19414] should_failslab+0x9/0x14 [ 366.287602][T19414] kmem_cache_alloc_trace+0x2d1/0x760 [ 366.318414][T19414] apparmor_sk_alloc_security+0x87/0x110 [ 366.324058][T19414] security_sk_alloc+0x7d/0xc0 [ 366.328931][T19414] sk_prot_alloc+0x1bb/0x2e0 [ 366.333533][T19414] sk_alloc+0x39/0xf70 [ 366.339243][T19414] caif_create+0x110/0x500 [ 366.346557][T19414] __sock_create+0x3e6/0x750 [ 366.351871][T19414] __sys_socketpair+0x1ea/0x5e0 [ 366.365919][T19414] ? __ia32_sys_socket+0xb0/0xb0 [ 366.371925][T19414] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.377915][T19414] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.385120][T19414] ? do_syscall_64+0x26/0x610 [ 366.390434][T19414] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.396597][T19414] ? do_syscall_64+0x26/0x610 [ 366.401387][T19414] __x64_sys_socketpair+0x97/0xf0 [ 366.406662][T19414] do_syscall_64+0x103/0x610 [ 366.412258][T19414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.418864][T19414] RIP: 0033:0x458da9 [ 366.422777][T19414] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.442981][T19414] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 366.451580][T19414] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 23:40:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@isdn, &(0x7f0000000000)=0x80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) [ 366.459646][T19414] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 366.468405][T19414] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 366.476647][T19414] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 366.485407][T19414] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 23:40:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4c00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:20 executing program 4 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:20 executing program 1 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 366.680092][T19434] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x5865, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 366.763078][T19442] FAULT_INJECTION: forcing a failure. [ 366.763078][T19442] name failslab, interval 1, probability 0, space 0, times 0 23:40:21 executing program 2: r0 = syz_open_dev$media(&(0x7f0000001980)='/dev/media#\x00', 0x6, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000019c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300ecff0000000000000000"], &(0x7f0000001a00)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001a40)={r1, @in6={{0xa, 0x4e22, 0x81, @remote, 0xa5}}, 0x283, 0xe1, 0x6, 0x7fffffff, 0x1}, &(0x7f0000001b00)=0x98) mkdir(&(0x7f0000000080)='./file0\x00', 0x40) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB="00008460693e598a988870d280c8762d6ebb1703875b79933924f02e7f42babb3e4b15e1bc79d7642fccaf57a4a8f64b8b2dc51c2a4792a57094ae185133664a654e9a390ee53dc3d2ead3d843e028d7a77eb64a50fb34e26a4500402b46d2099d3513c6a488874534f02e00b546793d1d74df0000000000000000009e2ffa2f86b2f8abe396c19daa54b31e87a805e72825ac2dd510a6a198a4615c613b5fc000fcf48b703a4e97eceffe204840f32acbeab7d53a223aedc2ac90"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x9, &(0x7f0000001780)=[{&(0x7f00000002c0)="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", 0x1000, 0x8}, {&(0x7f00000012c0)="f3eb24bef62d3145400ec2752a3590f1a8e9c4e8e5cf8a826023ee882921c23a68699d4a19071fcf55e61269c2cfe1098e1156bf1dbc1a708a9dde608248fd80c6d1f90fd92336d945ed89a7fed138268bc193d32212a2c03e0793ea8387651416db8bcc8270301b611c3e24629b61e15143ca2e91152e9277c3c8e1c3b22b8ee287887c7b4f7a9a105bdf10c72713311bb918934f5d77a7ce43cbefbba93faf505a679af8601e9574261b08ec06a3f8e245c6dcf2327b9ce3d505f81a", 0xbd, 0xef94}, {&(0x7f0000001380)="dcfa0b2ccce9791b64cb19edc3510d1b77bb7a9a5f1615abae59a1648f3d8a", 0x1f, 0x2}, {&(0x7f00000013c0)="1e988f0980170cc1f5f60bb013054a27848803fb319e13bcfac4702c82480da1d9697539f0aca96dc90a9a7cffec955dac53197fc24ffd0054550ba10b819441a2608395afb8ceed6248b6edb08b0cb830199b09d7b0624f24718c188bac50f7ab1aa40ca91f028d308066aa57240ae5998f2c23d126", 0x76, 0x6}, {&(0x7f0000001440)="ccab83654c4867237fd208c95a26984c2fa630409cc0aef000c3d0aeae7fa3b355ee12e675afda254327ac9a4a3398a1a0b12c1cc423a8e09929c7", 0x3b, 0x8}, {&(0x7f0000001480)="ef30f246fb422a3c1194fac66a62e8452ae90f99fbccacea9e4d0f6b35e14297dc9a5df9c5926de80ced281a9abe5e1331c4b9b493b9ec6fe017616f66428da11911355cebc3d1530397e5c043185e838d646d9301e2236b61d9d4d3ab92595c3e178f825dcab03273b773cd23245cb77a2129e7608e7c882aab2b7649fe174e", 0x80, 0x1}, {&(0x7f0000001500)="f9c571a8f217b6feefb7a38afcdb210c9c5042d719b0b642269cc74cf263ee86f8c6b75f64d27a94b59e06c8cb9f4d34d3718f2920825a9ad74279f10cb7f68acd8ef434011a3afe0613ec0296616e434f28eedcc4e8672e383542975bde6b0a704d6d8c0e01ebb0d5b4e3e08488fe5c1d6d9924f23269dac73deeb09745bb835a68ce052baafb2e8796cabcbec96b73459d2ed21e2905c4ca976db43d2b11fa3e626215f12ee70cd17a6322d975140c07f968cd39e1c2d28f2feadc4d03f030943d24e2502b10823cf17378cf544be267c729b2eeac4abc5765d32b4985335dbf4e37dfcded495c9287743106c39b0bcf0e6dc39f990c9e", 0xf8, 0x3ff}, {&(0x7f0000001600)="00e525c5d65f13c3fc7e5f35939248ef5ed1dbeaf08dd5977fc123a1099c1602a80156dc63d73bcb2997f8ea061fe94a68f33aa8717353fd2ad8f675750d173e6dee8f15b6df07edf1c23b400ab84adfd83000b6955bdd5f8aa99cbb644fd08c06169f67d0a19747d43e1948be2d907cfd65f8395ff996cb79c18dff87162fdd8417f149fc180369f361c0d69790ea549fe1be1e6776a7", 0x97, 0x9}, {&(0x7f0000001700)="3e7c0ff8546b6a58acf40b332e632e2bd4cbed10e1b8a484d51fb7ef13fcffb93cb9a2449b65da8273feacf40d852e9d1af7057e4a57199e90716ce4b973127f88f3fbc1ef1c5195", 0x48, 0x10000}], 0x1000000, &(0x7f0000001880)={[{@six_active_logs='active_logs=6'}, {@extent_cache='extent_cache'}, {@usrquota={'usrquota', 0x3d, '&vmnet1vboxnet1'}}, {@fsync_mode_strict='fsync_mode=strict'}, {@heap='heap'}, {@six_active_logs='active_logs=6'}, {@grpjquota={'grpjquota', 0x3d, 'hugetlbfs\x00'}}, {@nobarrier='nobarrier'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ah\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '$'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x35, 0x37, 0x64, 0x66, 0x39, 0x39], 0x2d, [0x33, 0x64, 0x0, 0x37], 0x2d, [0x38, 0x66, 0x33, 0x31], 0x2d, [0x63, 0x37, 0x0, 0x66], 0x2d, [0x74, 0x7f, 0x77, 0x34, 0x34, 0x0, 0x39, 0x7e]}}}]}) [ 366.849519][T19450] FAULT_INJECTION: forcing a failure. [ 366.849519][T19450] name failslab, interval 1, probability 0, space 0, times 0 [ 366.872683][T19452] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 366.881245][T19450] CPU: 0 PID: 19450 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 366.889238][T19450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.899301][T19450] Call Trace: [ 366.902606][T19450] dump_stack+0x172/0x1f0 [ 366.906952][T19450] should_fail.cold+0xa/0x15 [ 366.911640][T19450] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 366.917454][T19450] ? ___might_sleep+0x163/0x280 [ 366.922314][T19450] __should_failslab+0x121/0x190 [ 366.927432][T19450] ? sock_destroy_inode+0x60/0x60 [ 366.932459][T19450] should_failslab+0x9/0x14 [ 366.936973][T19450] kmem_cache_alloc+0x2b2/0x6f0 [ 366.941866][T19450] ? __might_sleep+0x95/0x190 [ 366.946555][T19450] ? sock_destroy_inode+0x60/0x60 [ 366.951586][T19450] sock_alloc_inode+0x1d/0x260 [ 366.956360][T19450] alloc_inode+0x66/0x190 [ 366.960731][T19450] new_inode_pseudo+0x19/0xf0 [ 366.965433][T19450] sock_alloc+0x41/0x270 [ 366.969690][T19450] __sock_create+0xc0/0x750 [ 366.974210][T19450] __sys_socketpair+0x272/0x5e0 [ 366.979070][T19450] ? __ia32_sys_socket+0xb0/0xb0 [ 366.984025][T19450] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.989489][T19450] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.994950][T19450] ? do_syscall_64+0x26/0x610 [ 366.999629][T19450] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.005724][T19450] ? do_syscall_64+0x26/0x610 [ 367.010419][T19450] __x64_sys_socketpair+0x97/0xf0 [ 367.015475][T19450] do_syscall_64+0x103/0x610 [ 367.020168][T19450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.026069][T19450] RIP: 0033:0x458da9 [ 367.030008][T19450] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.049615][T19450] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 367.058044][T19450] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 [ 367.066026][T19450] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 367.074000][T19450] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.082144][T19450] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 367.090118][T19450] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 23:40:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 367.098129][T19442] CPU: 1 PID: 19442 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #87 [ 367.106162][T19442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.116224][T19442] Call Trace: [ 367.116253][T19442] dump_stack+0x172/0x1f0 [ 367.123884][T19442] should_fail.cold+0xa/0x15 [ 367.128485][T19442] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 367.128506][T19442] ? ___might_sleep+0x163/0x280 [ 367.128526][T19442] __should_failslab+0x121/0x190 [ 367.128545][T19442] should_failslab+0x9/0x14 [ 367.148622][T19442] kmem_cache_alloc_trace+0x2d1/0x760 [ 367.154025][T19442] apparmor_sk_alloc_security+0x87/0x110 [ 367.159671][T19442] security_sk_alloc+0x7d/0xc0 [ 367.164442][T19442] sk_prot_alloc+0x1bb/0x2e0 [ 367.169041][T19442] sk_alloc+0x39/0xf70 [ 367.173127][T19442] caif_create+0x110/0x500 [ 367.177554][T19442] __sock_create+0x3e6/0x750 [ 367.182170][T19442] __sys_socketpair+0x1ea/0x5e0 [ 367.187038][T19442] ? __ia32_sys_socket+0xb0/0xb0 [ 367.191990][T19442] ? trace_hardirqs_on_thunk+0x1a/0x1c 23:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) [ 367.197478][T19442] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.197494][T19442] ? do_syscall_64+0x26/0x610 [ 367.197509][T19442] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.197522][T19442] ? do_syscall_64+0x26/0x610 [ 367.197543][T19442] __x64_sys_socketpair+0x97/0xf0 [ 367.197562][T19442] do_syscall_64+0x103/0x610 [ 367.207688][T19442] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.207701][T19442] RIP: 0033:0x458da9 [ 367.207716][T19442] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.207724][T19442] RSP: 002b:00007f7ab78e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 367.265917][T19442] RAX: ffffffffffffffda RBX: 00007f7ab78e7c90 RCX: 0000000000458da9 [ 367.274022][T19442] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 367.282280][T19442] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 367.290265][T19442] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f7ab78e86d4 23:40:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x31) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 367.293256][T19450] socket: no more sockets [ 367.298344][T19442] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000003 [ 367.334627][T19466] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:21 executing program 4 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:21 executing program 1 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, 0x0) 23:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6558, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 367.555841][T19484] FAULT_INJECTION: forcing a failure. [ 367.555841][T19484] name failslab, interval 1, probability 0, space 0, times 0 [ 367.564578][T19490] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000680)=0xe8) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="52d0faf12c057ba05b0b570f76d943985222da528a3c841b0f263b022b1c37f67d9c679f3854675d8755f0c00a937a55724c6e63b5a526b7aa4b3adb1b6c5011f627294f5bd3c1abe55ebfefef7d8f6a0bccd30a69d40f2ecd1fbbf4cfa5e4f0f3d5d8bd80d831a4ceb0247ce22753b7cc60f70b80cac71c09b2874faf837f7bac5971a0a69eef8652ce21905fb6ebf751fd66728a70f316d9bde5b69bcba709fab7b4cbd71802228025004641a44e6c455e82", 0xb3, 0x9}, {&(0x7f0000000300)="dda963866ec0dab30be403af410de98e271a612e15d7b0217e49ae5cdd50bd4c471b72f2b0a2f9ebbf0135441c90d01cdf03955abf3d88de3b134553383578dca09c7544f096507e77993220fbde9d3d855e7cf83b1b0223ccb5f287a2cb5f3e17fc47f45ace0abc420bdadaf79d3f0ee53c2e8bbcc8a8fe39f13f2af4b45fb7ebcb8db809b387afb62e0a2cdc4cee85a41cc8711c0c5db872f59e17c1d56bc3508075504854e665363f51afe9689938295b7d65cdf44f2f0d004fab853b9b29d36c6ff3", 0xc4, 0x7}], 0x300000, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, r1}}, {@dir_umask={'dir_umask', 0x3d, 0x7}}, {@session={'session', 0x3d, 0xffffffff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@quiet='quiet'}, {@quiet='quiet'}, {@session={'session', 0x3d, 0x5}}, {@dir_umask={'dir_umask', 0x3d, 0x1}}], [{@uid_gt={'uid>', r2}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r3}}]}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="082c00b6ae13f370942225b9922759def2cb070a389c208e8e4a6f053b3e06f1da0dc8b7023a64fa578efcc4ef53ab85e2081e257830170236a9498a773536c007643baaddc362a89e7d0a528dde6ae0652051ea4c395fb69a8831b27edb3a21d34c9097fab22a3a5bc1441033e7d21f3d12ad3323e32a0597638529106afafa12084f4b84cb1e03091e76394b71ce0a6a5a8258e1c40cdc5d913edaf355d1dab84ab02dbf9b"]) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000980)={0x4, 0xf, 0x4, 0x40001, {0x77359400}, {0x5, 0x0, 0x7, 0xe96, 0x3, 0x0, "882a5d98"}, 0x2, 0x2, @offset=0x2, 0x4}) sendto(r0, &(0x7f0000000840)="4a6266cf9cf046a39c7b7d367e02913ada8a7af6f5789d90abd152171eda605a22b776be56a8d63b0e1fbf3c91abbd356069a7b0731e66ed4c004e757467099955286f080c82afd4f317819a3b921cf9c1246edc57aa9ffa1ab71ce1c3d2c65ab9e99a76c1b8c17bd6cbf88fd53a5478b45b4b90b7ce4555b6080c918be9dd00e9487bcc9243bbe05c03cb3a0e94e1e714559ccb5f8edc9e4144505650795a", 0x9f, 0x4000, &(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000800)={0x0, 0xc0c9, 0x1, [], &(0x7f00000007c0)=0x1ff}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 367.612031][T19492] FAULT_INJECTION: forcing a failure. [ 367.612031][T19492] name failslab, interval 1, probability 0, space 0, times 0 [ 367.640146][T19484] CPU: 0 PID: 19484 Comm: syz-executor.1 Not tainted 5.1.0-rc6+ #87 [ 367.648196][T19484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.658268][T19484] Call Trace: [ 367.661584][T19484] dump_stack+0x172/0x1f0 [ 367.666029][T19484] should_fail.cold+0xa/0x15 [ 367.670667][T19484] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 367.676489][T19484] ? ___might_sleep+0x163/0x280 [ 367.681352][T19484] __should_failslab+0x121/0x190 [ 367.686297][T19484] ? sock_destroy_inode+0x60/0x60 [ 367.691325][T19484] should_failslab+0x9/0x14 [ 367.695835][T19484] kmem_cache_alloc_trace+0x2d1/0x760 [ 367.701211][T19484] ? kmem_cache_alloc+0x32e/0x6f0 [ 367.706248][T19484] ? sock_destroy_inode+0x60/0x60 [ 367.711284][T19484] sock_alloc_inode+0x63/0x260 [ 367.716055][T19484] alloc_inode+0x66/0x190 [ 367.720397][T19484] new_inode_pseudo+0x19/0xf0 [ 367.725087][T19484] sock_alloc+0x41/0x270 [ 367.729337][T19484] __sock_create+0xc0/0x750 [ 367.733877][T19484] __sys_socketpair+0x272/0x5e0 [ 367.738741][T19484] ? __ia32_sys_socket+0xb0/0xb0 [ 367.743695][T19484] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.749160][T19484] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.754626][T19484] ? do_syscall_64+0x26/0x610 [ 367.759306][T19484] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.765380][T19484] ? do_syscall_64+0x26/0x610 [ 367.770097][T19484] __x64_sys_socketpair+0x97/0xf0 [ 367.775166][T19484] do_syscall_64+0x103/0x610 [ 367.779794][T19484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.785703][T19484] RIP: 0033:0x458da9 [ 367.789603][T19484] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.809304][T19484] RSP: 002b:00007fb5fb451c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 367.817731][T19484] RAX: ffffffffffffffda RBX: 00007fb5fb451c90 RCX: 0000000000458da9 [ 367.825829][T19484] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 367.833809][T19484] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.841792][T19484] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fb5fb4526d4 [ 367.849781][T19484] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 23:40:22 executing program 3 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 367.857835][T19492] CPU: 1 PID: 19492 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #87 [ 367.865912][T19492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.865971][T19492] Call Trace: [ 367.879694][T19492] dump_stack+0x172/0x1f0 [ 367.884147][T19492] should_fail.cold+0xa/0x15 [ 367.889006][T19492] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 367.894842][T19492] ? ___might_sleep+0x163/0x280 [ 367.899739][T19492] __should_failslab+0x121/0x190 [ 367.904696][T19492] ? sock_destroy_inode+0x60/0x60 23:40:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6800, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 367.909815][T19492] should_failslab+0x9/0x14 [ 367.914321][T19492] kmem_cache_alloc+0x2b2/0x6f0 [ 367.914343][T19492] ? sock_alloc_inode+0xc/0x260 [ 367.914367][T19492] ? sock_destroy_inode+0x60/0x60 [ 367.929084][T19492] sock_alloc_inode+0x1d/0x260 [ 367.933948][T19492] alloc_inode+0x66/0x190 [ 367.938286][T19492] new_inode_pseudo+0x19/0xf0 [ 367.938305][T19492] sock_alloc+0x41/0x270 [ 367.938322][T19492] __sock_create+0xc0/0x750 [ 367.938342][T19492] __sys_socketpair+0x272/0x5e0 [ 367.938358][T19492] ? __ia32_sys_socket+0xb0/0xb0 [ 367.938375][T19492] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.938389][T19492] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.938405][T19492] ? do_syscall_64+0x26/0x610 [ 367.938427][T19492] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.981972][T19484] socket: no more sockets [ 367.983716][T19492] ? do_syscall_64+0x26/0x610 [ 367.983740][T19492] __x64_sys_socketpair+0x97/0xf0 [ 367.983769][T19492] do_syscall_64+0x103/0x610 [ 367.983790][T19492] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.983802][T19492] RIP: 0033:0x458da9 [ 367.983817][T19492] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.983833][T19492] RSP: 002b:00007f7ab7908c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 368.014436][T19500] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 368.033744][T19492] RAX: ffffffffffffffda RBX: 00007f7ab7908c90 RCX: 0000000000458da9 [ 368.033762][T19492] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 368.033770][T19492] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.033776][T19492] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f7ab79096d4 23:40:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4), 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 368.033783][T19492] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 368.057056][T19501] FAULT_INJECTION: forcing a failure. [ 368.057056][T19501] name failslab, interval 1, probability 0, space 0, times 0 [ 368.151445][T19501] CPU: 1 PID: 19501 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 368.159890][T19501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.172129][T19501] Call Trace: [ 368.175444][T19501] dump_stack+0x172/0x1f0 [ 368.179921][T19501] should_fail.cold+0xa/0x15 [ 368.185484][T19501] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 368.188878][T19492] socket: no more sockets [ 368.191670][T19501] ? ___might_sleep+0x163/0x280 [ 368.191692][T19501] __should_failslab+0x121/0x190 [ 368.191710][T19501] ? sock_destroy_inode+0x60/0x60 23:40:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4), 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6c00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 368.191736][T19501] should_failslab+0x9/0x14 [ 368.201705][T19501] kmem_cache_alloc+0x2b2/0x6f0 [ 368.201727][T19501] ? sock_destroy_inode+0x60/0x60 [ 368.201740][T19501] sock_alloc_inode+0x1d/0x260 [ 368.201764][T19501] alloc_inode+0x66/0x190 [ 368.201780][T19501] new_inode_pseudo+0x19/0xf0 [ 368.201797][T19501] sock_alloc+0x41/0x270 [ 368.201814][T19501] __sock_create+0xc0/0x750 [ 368.201835][T19501] __sys_socketpair+0x1ea/0x5e0 [ 368.201854][T19501] ? __ia32_sys_socket+0xb0/0xb0 [ 368.201871][T19501] ? retint_kernel+0x2d/0x2d [ 368.201892][T19501] __x64_sys_socketpair+0x97/0xf0 [ 368.201908][T19501] ? do_syscall_64+0xfe/0x610 [ 368.201924][T19501] do_syscall_64+0x103/0x610 [ 368.201943][T19501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.201955][T19501] RIP: 0033:0x458da9 23:40:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4), 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 368.201972][T19501] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.201979][T19501] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 368.201994][T19501] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 368.202003][T19501] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 368.202012][T19501] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.202020][T19501] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 368.202036][T19501] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 368.334637][T19501] socket: no more sockets 23:40:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7400, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, &(0x7f0000000140)='uid') 23:40:22 executing program 3 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7a00, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 23:40:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) [ 368.626784][T19535] e mqueue: Unknown parameter 'uid' [ 368.641600][T19531] FAULT_INJECTION: forcing a failure. [ 368.641600][T19531] name failslab, interval 1, probability 0, space 0, times 0 [ 368.700527][T19531] CPU: 0 PID: 19531 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 368.708645][T19531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.718727][T19531] Call Trace: [ 368.722050][T19531] dump_stack+0x172/0x1f0 [ 368.726409][T19531] should_fail.cold+0xa/0x15 [ 368.731021][T19531] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 368.736847][T19531] ? ___might_sleep+0x163/0x280 [ 368.741719][T19531] __should_failslab+0x121/0x190 [ 368.742895][T19535] e mqueue: Unknown parameter 'uid' [ 368.746680][T19531] ? sock_destroy_inode+0x60/0x60 [ 368.746695][T19531] should_failslab+0x9/0x14 [ 368.746711][T19531] kmem_cache_alloc_trace+0x2d1/0x760 [ 368.746734][T19531] ? kmem_cache_alloc+0x32e/0x6f0 [ 368.771841][T19531] ? __might_sleep+0x95/0x190 [ 368.776971][T19531] ? sock_destroy_inode+0x60/0x60 [ 368.782022][T19531] sock_alloc_inode+0x63/0x260 [ 368.786799][T19531] alloc_inode+0x66/0x190 [ 368.791149][T19531] new_inode_pseudo+0x19/0xf0 [ 368.795842][T19531] sock_alloc+0x41/0x270 23:40:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e818a263dd8df959a3ace467fba2", @ANYRESHEX=0x0, @ANYBLOB]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 368.800106][T19531] __sock_create+0xc0/0x750 [ 368.804660][T19531] __sys_socketpair+0x1ea/0x5e0 [ 368.809561][T19531] ? __ia32_sys_socket+0xb0/0xb0 [ 368.814525][T19531] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 368.819999][T19531] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 368.825469][T19531] ? do_syscall_64+0x26/0x610 [ 368.830163][T19531] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.836241][T19531] ? do_syscall_64+0x26/0x610 [ 368.841032][T19531] __x64_sys_socketpair+0x97/0xf0 [ 368.846071][T19531] do_syscall_64+0x103/0x610 23:40:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 368.850681][T19531] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.856583][T19531] RIP: 0033:0x458da9 [ 368.860497][T19531] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.880200][T19531] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 368.888627][T19531] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 23:40:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x8100, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 368.896609][T19531] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 368.904693][T19531] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.912776][T19531] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 368.921024][T19531] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 368.966262][T19531] socket: no more sockets 23:40:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x100) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c21643c", @ANYRESHEX=0x0, @ANYBLOB='%\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000000)='minix\x00', 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote, @bcast, 0x0, [@bcast, @default, @default, @netrom, @default, @null]}, &(0x7f0000000100)=0x40, 0x80800) [ 369.042243][T19562] validate_nla: 3 callbacks suppressed [ 369.042253][T19562] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:23 executing program 3 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) 23:40:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) 23:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x5, 0x0, &(0x7f0000000200)) 23:40:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 369.243568][T19577] FAULT_INJECTION: forcing a failure. [ 369.243568][T19577] name failslab, interval 1, probability 0, space 0, times 0 [ 369.274033][T19577] CPU: 1 PID: 19577 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 369.282095][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.292180][T19577] Call Trace: [ 369.295591][T19577] dump_stack+0x172/0x1f0 [ 369.299941][T19577] should_fail.cold+0xa/0x15 [ 369.304557][T19577] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 369.310392][T19577] ? ___might_sleep+0x163/0x280 [ 369.315254][T19577] __should_failslab+0x121/0x190 [ 369.320204][T19577] should_failslab+0x9/0x14 [ 369.324722][T19577] __kmalloc+0x2dc/0x740 [ 369.325289][T19586] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 369.328986][T19577] ? refcount_dec_and_test_checked+0x1b/0x20 23:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)) [ 369.329002][T19577] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 369.329018][T19577] ? apparmor_capable+0x2ed/0x630 [ 369.329030][T19577] ? cap_capable+0x205/0x270 [ 369.329043][T19577] ? sk_prot_alloc+0x19c/0x2e0 [ 369.329058][T19577] sk_prot_alloc+0x19c/0x2e0 [ 369.329074][T19577] sk_alloc+0x39/0xf70 [ 369.329092][T19577] caif_create+0x110/0x500 [ 369.329109][T19577] __sock_create+0x3e6/0x750 [ 369.329131][T19577] __sys_socketpair+0x1ea/0x5e0 [ 369.329147][T19577] ? __ia32_sys_socket+0xb0/0xb0 [ 369.329164][T19577] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 369.329179][T19577] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 369.329193][T19577] ? do_syscall_64+0x26/0x610 [ 369.329208][T19577] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.329220][T19577] ? do_syscall_64+0x26/0x610 [ 369.329240][T19577] __x64_sys_socketpair+0x97/0xf0 [ 369.329254][T19577] do_syscall_64+0x103/0x610 [ 369.329270][T19577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.329281][T19577] RIP: 0033:0x458da9 23:40:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x34000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:23 executing program 3 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x5, 0x0, &(0x7f0000000200)) [ 369.329302][T19577] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.387544][T19583] e Filesystem requires source device [ 369.392393][T19577] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 369.392409][T19577] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 369.392417][T19577] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 369.392426][T19577] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.392435][T19577] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 369.392444][T19577] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 369.579802][T19583] e Filesystem requires source device [ 369.615385][T19603] FAULT_INJECTION: forcing a failure. [ 369.615385][T19603] name failslab, interval 1, probability 0, space 0, times 0 23:40:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)) [ 369.629817][T19605] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c002a2be1142739927e8b51e393593a4616a88ecbdd7919e56c45ee6ca78da1c60800000018cd829ba6"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x6, 0x0, &(0x7f0000000200)) 23:40:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x6, 0x0, &(0x7f0000000200)) [ 369.784558][T19603] CPU: 0 PID: 19603 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 369.792607][T19603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.802689][T19603] Call Trace: [ 369.806004][T19603] dump_stack+0x172/0x1f0 [ 369.810360][T19603] should_fail.cold+0xa/0x15 [ 369.814976][T19603] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 369.820887][T19603] ? ___might_sleep+0x163/0x280 [ 369.825749][T19603] __should_failslab+0x121/0x190 [ 369.830719][T19603] should_failslab+0x9/0x14 [ 369.835245][T19603] kmem_cache_alloc_trace+0x2d1/0x760 [ 369.840827][T19603] apparmor_sk_alloc_security+0x87/0x110 [ 369.846474][T19603] security_sk_alloc+0x7d/0xc0 [ 369.851247][T19603] sk_prot_alloc+0x1bb/0x2e0 [ 369.851266][T19603] sk_alloc+0x39/0xf70 [ 369.851289][T19603] caif_create+0x110/0x500 [ 369.859931][T19603] __sock_create+0x3e6/0x750 [ 369.859954][T19603] __sys_socketpair+0x1ea/0x5e0 [ 369.859971][T19603] ? __ia32_sys_socket+0xb0/0xb0 [ 369.859990][T19603] ? trace_hardirqs_on_thunk+0x1a/0x1c 23:40:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0xa, 0x0, &(0x7f0000000200)) [ 369.860010][T19603] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 369.889697][T19603] ? do_syscall_64+0x26/0x610 [ 369.894389][T19603] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.900470][T19603] ? do_syscall_64+0x26/0x610 [ 369.905156][T19603] __x64_sys_socketpair+0x97/0xf0 [ 369.910171][T19603] do_syscall_64+0x103/0x610 [ 369.914774][T19603] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.920660][T19603] RIP: 0033:0x458da9 23:40:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x400300, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0xa, 0x0, &(0x7f0000000200)) [ 369.924565][T19603] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.944439][T19603] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 369.952863][T19603] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 369.960844][T19603] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 369.969097][T19603] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.977078][T19603] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 23:40:24 executing program 3 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 369.985063][T19603] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 23:40:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75696443ee77fbd77a13c23ea561a0f4347bbd8abdd2ba252b86acc8400c0850e95b86cd5d41e9acf334", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[0x9, 0x100, 0xe9]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 370.160343][T19644] FAULT_INJECTION: forcing a failure. [ 370.160343][T19644] name failslab, interval 1, probability 0, space 0, times 0 [ 370.214094][T19644] CPU: 1 PID: 19644 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 370.222112][T19644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.232198][T19644] Call Trace: [ 370.235502][T19644] dump_stack+0x172/0x1f0 [ 370.239854][T19644] should_fail.cold+0xa/0x15 [ 370.244479][T19644] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 370.250313][T19644] ? ___might_sleep+0x163/0x280 [ 370.256691][T19644] __should_failslab+0x121/0x190 23:40:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 370.261646][T19644] ? sock_destroy_inode+0x60/0x60 [ 370.266974][T19644] should_failslab+0x9/0x14 [ 370.271685][T19644] kmem_cache_alloc+0x2b2/0x6f0 [ 370.276553][T19644] ? __might_sleep+0x95/0x190 [ 370.281252][T19644] ? sock_destroy_inode+0x60/0x60 [ 370.286927][T19644] sock_alloc_inode+0x1d/0x260 [ 370.291825][T19644] alloc_inode+0x66/0x190 [ 370.296168][T19644] new_inode_pseudo+0x19/0xf0 [ 370.300862][T19644] sock_alloc+0x41/0x270 [ 370.305127][T19644] __sock_create+0xc0/0x750 [ 370.309650][T19644] __sys_socketpair+0x272/0x5e0 [ 370.314514][T19644] ? __ia32_sys_socket+0xb0/0xb0 [ 370.319474][T19644] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 370.324946][T19644] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 370.330413][T19644] ? do_syscall_64+0x26/0x610 [ 370.335096][T19644] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.341182][T19644] ? do_syscall_64+0x26/0x610 [ 370.355784][T19644] __x64_sys_socketpair+0x97/0xf0 23:40:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 370.360828][T19644] do_syscall_64+0x103/0x610 [ 370.365430][T19644] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.371330][T19644] RIP: 0033:0x458da9 [ 370.375234][T19644] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.396365][T19644] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 370.396382][T19644] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 23:40:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) 23:40:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf0ffff, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) [ 370.396389][T19644] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 370.396396][T19644] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.396403][T19644] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 370.396411][T19644] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 370.412681][T19644] socket: no more sockets 23:40:24 executing program 2: socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 370.549399][T19664] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:24 executing program 3 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x1000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)) [ 370.687414][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.693245][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:40:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)) 23:40:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 370.784743][T19681] FAULT_INJECTION: forcing a failure. [ 370.784743][T19681] name failslab, interval 1, probability 0, space 0, times 0 [ 370.812267][T19686] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x2000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 370.837012][T19681] CPU: 1 PID: 19681 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 370.845027][T19681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.855102][T19681] Call Trace: [ 370.855131][T19681] dump_stack+0x172/0x1f0 [ 370.855154][T19681] should_fail.cold+0xa/0x15 [ 370.855176][T19681] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 370.855198][T19681] ? ___might_sleep+0x163/0x280 [ 370.855220][T19681] __should_failslab+0x121/0x190 [ 370.855238][T19681] ? sock_destroy_inode+0x60/0x60 [ 370.855254][T19681] should_failslab+0x9/0x14 [ 370.855275][T19681] kmem_cache_alloc_trace+0x2d1/0x760 [ 370.855292][T19681] ? kmem_cache_alloc+0x32e/0x6f0 [ 370.855318][T19681] ? __might_sleep+0x95/0x190 [ 370.908247][T19681] ? sock_destroy_inode+0x60/0x60 [ 370.913311][T19681] sock_alloc_inode+0x63/0x260 [ 370.918060][T19681] alloc_inode+0x66/0x190 [ 370.922380][T19681] new_inode_pseudo+0x19/0xf0 [ 370.927063][T19681] sock_alloc+0x41/0x270 [ 370.931299][T19681] __sock_create+0xc0/0x750 [ 370.935794][T19681] __sys_socketpair+0x272/0x5e0 [ 370.940644][T19681] ? __ia32_sys_socket+0xb0/0xb0 [ 370.945592][T19681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 370.951040][T19681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 370.956494][T19681] ? do_syscall_64+0x26/0x610 [ 370.961173][T19681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.967259][T19681] ? do_syscall_64+0x26/0x610 [ 370.971959][T19681] __x64_sys_socketpair+0x97/0xf0 [ 370.976973][T19681] do_syscall_64+0x103/0x610 [ 370.981551][T19681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.987427][T19681] RIP: 0033:0x458da9 [ 370.991316][T19681] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.010918][T19681] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 371.019416][T19681] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 371.027485][T19681] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 371.035449][T19681] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.043407][T19681] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 371.051369][T19681] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 371.059988][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.066655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.074290][T19681] socket: no more sockets 23:40:25 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x100) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="4b00f3cd6120766bc7303d9186fe6ae15e99cc9f2f836c744d44edccb44fb31be7bc149adaaf07cdba10ebb6e3fddc29f90c494f3e9a0b74d3f8c2d45f7731e4c6de145cf0836eac02b91229b4a9dff685ba52ce46d85e12229c9e3ccea0044683a3063cebf90ea38f5968b6f1cec9d73aca16cebb66c710aee3ba5ed898efc3b13555347c9bca5890ac6bf1e0bb87f944d43e00fa1e2826244f9fb3e010386bfa7a8081e058d3a854"]) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/47, 0x2f) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:25 executing program 3 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 371.148817][T19696] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x3000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 371.342581][T19713] FAULT_INJECTION: forcing a failure. [ 371.342581][T19713] name failslab, interval 1, probability 0, space 0, times 0 [ 371.361815][T19715] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 371.392949][T19713] CPU: 1 PID: 19713 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 371.400968][T19713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.411025][T19713] Call Trace: [ 371.411059][T19713] dump_stack+0x172/0x1f0 [ 371.418662][T19713] should_fail.cold+0xa/0x15 [ 371.418680][T19713] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 371.418703][T19713] __should_failslab+0x121/0x190 [ 371.418722][T19713] should_failslab+0x9/0x14 [ 371.418737][T19713] __kmalloc+0x2dc/0x740 23:40:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000200)) [ 371.418761][T19713] ? refcount_dec_and_test_checked+0x1b/0x20 [ 371.418785][T19713] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 371.455141][T19713] ? apparmor_capable+0x2ed/0x630 [ 371.460179][T19713] ? cap_capable+0x205/0x270 [ 371.464788][T19713] ? sk_prot_alloc+0x19c/0x2e0 [ 371.469601][T19713] sk_prot_alloc+0x19c/0x2e0 [ 371.474384][T19713] sk_alloc+0x39/0xf70 [ 371.478554][T19713] caif_create+0x110/0x500 [ 371.483018][T19713] __sock_create+0x3e6/0x750 [ 371.487622][T19713] __sys_socketpair+0x272/0x5e0 [ 371.492495][T19713] ? __ia32_sys_socket+0xb0/0xb0 [ 371.497479][T19713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.502952][T19713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.508431][T19713] ? do_syscall_64+0x26/0x610 [ 371.508454][T19713] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.508469][T19713] ? do_syscall_64+0x26/0x610 [ 371.508489][T19713] __x64_sys_socketpair+0x97/0xf0 [ 371.508505][T19713] do_syscall_64+0x103/0x610 [ 371.508523][T19713] entry_SYSCALL_64_after_hwframe+0x49/0xbe 23:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0xffd) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) [ 371.508535][T19713] RIP: 0033:0x458da9 [ 371.508550][T19713] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.508559][T19713] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 371.508574][T19713] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 371.508590][T19713] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 23:40:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:25 executing program 3 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 371.508598][T19713] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.508608][T19713] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 [ 371.508616][T19713] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 [ 371.579778][T19724] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x5000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6, &(0x7f0000000200)) 23:40:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 23:40:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000200)) 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7, &(0x7f0000000200)) [ 371.804589][T19740] FAULT_INJECTION: forcing a failure. [ 371.804589][T19740] name failslab, interval 1, probability 0, space 0, times 0 [ 371.843067][T19745] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 371.887176][T19740] CPU: 0 PID: 19740 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #87 [ 371.895286][T19740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.905349][T19740] Call Trace: [ 371.908659][T19740] dump_stack+0x172/0x1f0 [ 371.913005][T19740] should_fail.cold+0xa/0x15 [ 371.917633][T19740] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 371.923459][T19740] ? ___might_sleep+0x163/0x280 [ 371.928337][T19740] __should_failslab+0x121/0x190 [ 371.933281][T19740] should_failslab+0x9/0x14 [ 371.937804][T19740] kmem_cache_alloc_trace+0x2d1/0x760 [ 371.943370][T19740] ? apparmor_sk_alloc_security+0x43/0x110 [ 371.949219][T19740] apparmor_sk_alloc_security+0x87/0x110 [ 371.954879][T19740] security_sk_alloc+0x7d/0xc0 [ 371.954897][T19740] sk_prot_alloc+0x1bb/0x2e0 [ 371.954915][T19740] sk_alloc+0x39/0xf70 [ 371.954937][T19740] ? __sanitizer_cov_trace_pc+0x2b/0x50 [ 371.974043][T19740] caif_create+0x110/0x500 [ 371.978481][T19740] __sock_create+0x3e6/0x750 23:40:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0, &(0x7f0000000200)) [ 371.983091][T19740] __sys_socketpair+0x272/0x5e0 [ 371.988052][T19740] ? __ia32_sys_socket+0xb0/0xb0 [ 371.993046][T19740] ? retint_kernel+0x2d/0x2d [ 371.997657][T19740] __x64_sys_socketpair+0x97/0xf0 [ 372.002687][T19740] ? do_syscall_64+0xed/0x610 [ 372.007376][T19740] do_syscall_64+0x103/0x610 [ 372.011990][T19740] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.017886][T19740] RIP: 0033:0x458da9 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300, &(0x7f0000000200)) [ 372.021794][T19740] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.041498][T19740] RSP: 002b:00007f5dd7aedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 372.049921][T19740] RAX: ffffffffffffffda RBX: 00007f5dd7aedc90 RCX: 0000000000458da9 [ 372.057901][T19740] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000025 [ 372.065878][T19740] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.073859][T19740] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5dd7aee6d4 23:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 372.081843][T19740] R13: 00000000004c7626 R14: 00000000004dd460 R15: 0000000000000004 23:40:26 executing program 3 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6, &(0x7f0000000200)) 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500, &(0x7f0000000200)) 23:40:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x408040, 0x20) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x298, 0xf8, 0x398, 0x298, 0x298, 0x398, 0x398, 0x398, 0x398, 0x398, 0x5, &(0x7f00000000c0), {[{{@ip={@rand_addr=0xfff, @remote, 0xffffff00, 0xff000000, 'rose0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x1, 0x10}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x98c}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xa, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, @port=0x4e23, @icmp_id=0x65}}}}, {{@ip={@rand_addr=0x2ecd, @multicast2, 0x0, 0xffffffff, 'netdevsim0\x00', 'bcsh0\x00', {0xff}, {0xff}, 0x73, 0x1, 0x40}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x18, @local, @broadcast, @port=0x4e20, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast2, @gre_key=0x9, @icmp_id=0x65}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}, 0xffffff00, 0xff000000, 'ip6erspan0\x00', 'erspan0\x00', {0xff}, {}, 0x6e, 0x2, 0x40}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0x50000000000, 0x8}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr=0x6, @icmp_id=0x68, @gre_key=0x10001}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) [ 372.256796][T19772] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600, &(0x7f0000000200)) 23:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7, &(0x7f0000000200)) 23:40:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700, &(0x7f0000000200)) 23:40:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x2) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="001500ff", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xa000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0, &(0x7f0000000200)) 23:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f00, &(0x7f0000000200)) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xc000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 23:40:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300, &(0x7f0000000200)) 23:40:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRESHEX=0x0, @ANYBLOB="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"]) mount(0x0, &(0x7f00000016c0)='./file1\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='hugetlbfs\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xe000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf000, &(0x7f0000000200)) 23:40:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500, &(0x7f0000000200)) 23:40:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="3c000064fe0fb03ba04cde01b31e2e20225481866dd05146817f616ab2d00556b0a3cd930138e7c0f94844ff97c9665a0772bd634584c0d2fa926e87c6ef069d15d99e67c4018a733e9119a25a80cde362a77257729467ec4590fb3d8678d5b89dcfaae7322633dff507d64a09a547114eaddd58481c832bd1ec1cc77660688779e6fad0716f966d49d4b54186080701bdd241c6f7ec0085f4f232119720cdd71ef93c5afe8381ccd1bc7e001661dca6f23dbca3e6eba9c03f2f57fbd127"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x448000, 0x0) sendto$unix(r0, &(0x7f00000001c0)="47e34f3dbdc2717dfd7e1f75807aebef936ecbea422d8540b7fe0c8eb070d6f273df5fe8dbafb88b9bb7c4989cb31e5b1b624af2aca20c9757a95824b99720963256340a872b3c8c2e76415aafa5c57f707d267d6e5a29c44318ecaf3a18acf67efc1b2db7ca9b102d814439c31d08", 0x6f, 0x800, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 23:40:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e), 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffff, &(0x7f0000000200)) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x10000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600, &(0x7f0000000200)) 23:40:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x5, 0x0, &(0x7f0000000200)) 23:40:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 23:40:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000, &(0x7f0000000200)) 23:40:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700, &(0x7f0000000200)) 23:40:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x20000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:27 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x200400) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000100)={0x0, 0x0, @start={0x9}}) mkdir(&(0x7f0000000080)='./file0\x00', 0x40) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400", @ANYRESHEX=0x0, @ANYBLOB="7e01002e06002c1a0000"]) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="4d5da9fa5e8b97b38ae534074138b1212c7c6d24", 0x14}, {&(0x7f00000001c0)="94e63147c8a4d9f6cf172c4c67a3410f148e", 0x12}, {&(0x7f0000000200)="96e1fda06eace3c241c0f5391dfa8378ba78fe6241217847d620f3e0fb76f7dd9aa91a7bf1055643dd89dcb5cb90eacc4e7464a9a900b244ed4aff8e757c11c0c045666f02ef1ea3bfb65b5636b327fa0c3d9665fcd3f0f5eed144605281f452937ea6e81b2dfbbb1dc21b28fca92187924deb5045cb0dbe65", 0x79}], 0x3) write$ppp(r0, &(0x7f00000002c0)="75d75719bc92e81029e813ea7eddbd54bd8b0838ecd4525966c1b6b76fb0ede6c1036506dcebe9bad701cc2bd6356878f1bf39", 0x33) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e), 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f00, &(0x7f0000000200)) 23:40:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2000000, &(0x7f0000000200)) 23:40:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x6, 0x0, &(0x7f0000000200)) 23:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x45010000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0xa, 0x0, &(0x7f0000000200)) 23:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x48000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3000000, &(0x7f0000000200)) 23:40:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf000, &(0x7f0000000200)) 23:40:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e), 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="3800f56fda1445b064ade5ad445fcff2c546dd1dbaf4a58a0bd21266a2f319dc625f26fa02fd00"]) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8000, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x3020, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1a80}}, {@max_read={'max_read', 0x3d, 0x95b}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x66, 0x72, 0x62, 0x77, 0x77, 0x0, 0x37], 0x2d, [0x30, 0x75, 0x7f, 0x7f], 0x2d, [0x7f, 0x64, 0x30, 0x85d69d1b142e20f3], 0x2d, [0x65, 0x66, 0x62, 0x30], 0x2d, [0x62, 0x34, 0x32, 0x33, 0x61, 0x39, 0x32, 0x38]}}}, {@uid_gt={'uid>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x67, 0x61, 0x77, 0x33, 0x76, 0x61, 0x77, 0x64], 0x2d, [0x7b, 0x7b, 0x75, 0x7f], 0x2d, [0x0, 0x33, 0x0, 0x33], 0x2d, [0x77, 0x33, 0x65, 0x63], 0x2d, [0x61, 0x31, 0x64, 0x7f, 0x77, 0x77, 0x37, 0x62]}}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@subj_role={'subj_role', 0x3d, '&\\md5sum}system.'}}, {@uid_eq={'uid', 0x3d, r5}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x16) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) 23:40:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffff, &(0x7f0000000200)) 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4000000, &(0x7f0000000200)) 23:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4c000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5000000, &(0x7f0000000200)) 23:40:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x2, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffe}, {&(0x7f0000001100)="de5d51db3051e135270059bfce095297000ca1c45f0bc60bb4400be83750590658b502d1608b7092b9925a8379714fbd", 0x30, 0x80000001}], 0x0, &(0x7f0000001180)='hugetlbfs\x00') 23:40:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)) 23:40:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000, &(0x7f0000000200)) [ 374.213520][T19937] validate_nla: 9 callbacks suppressed [ 374.213538][T19937] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6000000, &(0x7f0000000200)) 23:40:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10040, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x1, 0x8, 0x4}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0, @ANYRESOCT=r0]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2000000, &(0x7f0000000200)) 23:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x60000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7000000, &(0x7f0000000200)) 23:40:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3000000, &(0x7f0000000200)) [ 374.546647][T19960] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x65580000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000140)=@netrom) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000600020007002e2f66696c6530"], 0x10) 23:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f000000, &(0x7f0000000200)) 23:40:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000200)) 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4000000, &(0x7f0000000200)) [ 374.698685][T19974] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x68000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:29 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getgroups(0x8, &(0x7f0000000200)=[0x0, 0x0, 0xee01, 0x0, 0xee00, 0xee00, 0x0, 0xee01]) r2 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x800, 0x200000) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000340)={[0x12000, 0x0, 0xd002, 0x3000], 0x80, 0x12, 0x3}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0xdb, 0x402) getpeername$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x10) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff, &(0x7f0000000200)) 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5000000, &(0x7f0000000200)) 23:40:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6, &(0x7f0000000200)) [ 374.872501][T19991] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6c000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffff000, &(0x7f0000000200)) 23:40:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x8000) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7, &(0x7f0000000200)) 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6000000, &(0x7f0000000200)) [ 375.132705][T20007] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffe, &(0x7f0000000200)) 23:40:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0, &(0x7f0000000200)) 23:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x74000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1bc, r1, 0x420, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xce}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x23}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4393}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000440)={0xfffffffffffffffe, 0x6, 0x7fffffff, 0x8, 0x0, 0x3b91}) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000480)=0x9, 0x8) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x11, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='bond0\x00', 0x4, 0x401, 0x2}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) fanotify_mark(r2, 0x86, 0x2, r0, &(0x7f0000000600)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) ioprio_get$uid(0x3, r3) 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7000000, &(0x7f0000000200)) 23:40:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300, &(0x7f0000000200)) 23:40:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000000000, &(0x7f0000000200)) [ 375.410372][T20037] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7a000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f000000, &(0x7f0000000200)) 23:40:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) 23:40:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500, &(0x7f0000000200)) [ 375.629214][T20053] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff, &(0x7f0000000200)) 23:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x81000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffffffffffff, &(0x7f0000000200)) 23:40:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600, &(0x7f0000000200)) 23:40:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f000000, &(0x7f0000000200)) [ 375.845435][T20070] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffff000, &(0x7f0000000200)) 23:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x88a8ffff, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x100000000000000, &(0x7f0000000200)) 23:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700, &(0x7f0000000200)) 23:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x9effffff, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 376.018137][T20087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffe, &(0x7f0000000200)) 23:40:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000000000, &(0x7f0000000200)) 23:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf000, &(0x7f0000000200)) [ 376.163897][T20098] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf0ffffff, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x200000000000000, &(0x7f0000000200)) 23:40:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffffffffffff, &(0x7f0000000200)) 23:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xffffa888, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffff, &(0x7f0000000200)) 23:40:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x100000000000000, &(0x7f0000000200)) 23:40:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300000000000000, &(0x7f0000000200)) 23:40:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) 23:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xfffff000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000, &(0x7f0000000200)) 23:40:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, 0x0, 0x0) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xffffff7f, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x200000000000000, &(0x7f0000000200)) 23:40:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x400000000000000, &(0x7f0000000200)) 23:40:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2000000, &(0x7f0000000200)) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xffffff9e, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3000000, &(0x7f0000000200)) 23:40:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300000000000000, &(0x7f0000000200)) 23:40:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4000000, &(0x7f0000000200)) 23:40:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500000000000000, &(0x7f0000000200)) 23:40:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, 0x0, 0x0) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xfffffff0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x400000000000000, &(0x7f0000000200)) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x40030000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5000000, &(0x7f0000000200)) 23:40:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf0ffffffffffff, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6000000, &(0x7f0000000200)) 23:40:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500000000000000, &(0x7f0000000200)) 23:40:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x400000000000000, &(0x7f0000000200)) 23:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7000000, &(0x7f0000000200)) 23:40:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, 0x0, 0x0) write$eventfd(r2, &(0x7f0000571ff8), 0x34000) 23:40:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700000000000000, &(0x7f0000000200)) 23:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x100000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) 23:40:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff, &(0x7f0000000200)) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x200000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f00000000000000, &(0x7f0000000200)) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffff000, &(0x7f0000000200)) 23:40:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700000000000000, &(0x7f0000000200)) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x300000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) 23:40:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x400000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3f00000000000000, &(0x7f0000000200)) 23:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff00000000, &(0x7f0000000200)) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffe, &(0x7f0000000200)) 23:40:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7000000, &(0x7f0000000200)) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x500000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000000000, &(0x7f0000000200)) 23:40:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) 23:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffffffff000, &(0x7f0000000200)) 23:40:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff00000000, &(0x7f0000000200)) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x600000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) 23:40:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff00000000, &(0x7f0000000200)) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffffffffffff, &(0x7f0000000200)) 23:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x700000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0xfffffffffffffffc, 0xe8) 23:40:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffffffff000, &(0x7f0000000200)) 23:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x100000000000000, &(0x7f0000000200)) 23:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xa00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000240)=0x10000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000005c0)=0xe8) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) r13 = getgid() r14 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x7}, [{0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x0, r8}, {0x2, 0x0, r9}, {0x2, 0x0, r10}, {0x2, 0x2, r11}], {0x4, 0x3}, [{0x8, 0x5, r12}, {0x8, 0x6, r13}, {0x8, 0x0, r14}, {0x8, 0x4, r15}, {0x8, 0x1, r16}], {0x10, 0x7}, {0x20, 0x2}}, 0x94, 0x2) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10b, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc5}, 0x4000000) socketpair(0x25, 0x5, 0xc, &(0x7f0000000000)) 23:40:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000571ff8), 0x34000) 23:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xc00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:33 executing program 2 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x200000000000000, &(0x7f0000000200)) 23:40:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x5, 0x8, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x8) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x4) 23:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xe00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0xb0003, 0x0, [0x4, 0x81, 0x1bd, 0x37e, 0xd80, 0x2, 0xfff, 0x6]}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0x0, 0x6, {{0x5, 0x3, 0x7, 0x9, 0x73, 0x7, {0x5, 0x75, 0x5, 0x5, 0x8000, 0x5, 0x7fff, 0x6, 0x8001, 0x7, 0x4, r2, r3, 0x80000001, 0x200}}, {0x0, 0x4}}}, 0xa0) 23:40:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x9, 0x4) socketpair(0x427, 0x1, 0x5, &(0x7f0000000200)) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) 23:40:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300000000000000, &(0x7f0000000200)) [ 379.262607][T20345] validate_nla: 17 callbacks suppressed [ 379.262618][T20345] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x30400) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, 0x0, 0x0) 23:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x400000000000000, &(0x7f0000000200)) 23:40:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000006c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000700)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000840)={@empty, 0x24, r1}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) [ 379.532999][T20367] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:33 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x5, 0x0, &(0x7f0000000200)) 23:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x1000000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500000000000000, &(0x7f0000000200)) 23:40:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, 0x0, 0x0) 23:40:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x77, 0x20, 0x8, 0x6, 0x8, 0x6, 0x80000001, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0x8000, 0x4, 0x0, 0xff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0xba5, 0x0, 0x7ff, 0x8}, &(0x7f0000000300)=0x18) socket$isdn(0x22, 0x3, 0x26) [ 379.763432][T20382] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)) 23:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x2000000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:34 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x400}, 0x8) pwrite64(r0, &(0x7f0000000080)="7ffe9392097668ffe7a8240bceef55e13d0819272c5849c910145d800fcdbbbb681b4fe02c787d2d0a755323a7f034c6d01b822531cc9140bc43ab1c62ebff0786fb705e124f6efc98d689db1f05add715fb56664ba5c83745a4ca8ba083ffd4feb6b7527d72c5b8749c23b52423a5c84c66d48732c57abba6bada37db816161d17c257db58494207482d9f2356e4b87e723bb2bed9b38caae2540cc6d398d9bb24ea7f01d848f052ab16064a6859979cc90e64f267a835ddc9d6d1db63c9cbcf532fe52cbfba030ada28bef09", 0xcd, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101000, 0x0) name_to_handle_at(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0xd9, 0x100000001, "2c789dd07d2702cd973527ca50556f89e2a73474f52de95ea2c67e5c70987afb8c71d66ec05478ccc70ebb0a59e17617ea084b0f119a536bb13320f740af039c9fa465e7d01687a61f7a47543ba5b6a494dbf238154736194c98da7a088bd7328ee33d7bc4304de40068e9d41246dd5f626dcc5e17503edfe1f7cbc648c83d091fd2eefc8c3c30a7ba2578317bb0cc9dd6b151ff59bc7e71fef238f0d2aad027df6462378027238a0ce4c0d915ac1d92d9703c3c26deb0041dede0e4f0676eec29a63b16567c6be1dbbbc944a306f5963d"}, &(0x7f00000003c0), 0x400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) [ 379.914560][T20396] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4501000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x6, 0x0, &(0x7f0000000200)) 23:40:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ab4f8e)="97", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$eventfd(r2, &(0x7f00000000c0), 0x8) write$eventfd(r2, 0x0, 0x0) 23:40:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0xffffffffffffffff, &(0x7f0000000000)) 23:40:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700000000000000, &(0x7f0000000200)) [ 380.149870][T20409] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4800000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x80000) recvmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000240)=@x25, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/213, 0xd5}, {&(0x7f00000003c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000440)=""/25, 0x19}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000001480)=""/22, 0x16}], 0x6}, 0x2000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'rose0\x00', 0x2}) close(r0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0xa, 0x0, &(0x7f0000000200)) 23:40:34 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@caif, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x57, "b34de49205b1ddcb11df7ef0c910656d78b06e6c73a1197c1cb9b9c86eeb6c00b4f0618fc86fb2b1fb0f294470b087d0a4aa179fb1033053842bf63942cb71e877eed57e299528b06fdad65b52b4bcab8168b79cb96282"}, &(0x7f0000000140)=0x5f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x19}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff00000000, &(0x7f0000000200)) [ 380.353678][T20428] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4c00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f0000000200)) 23:40:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x4501000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:34 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x0, 0x8, 0xffffffffffff7fff, 0x0, 0x9, 0x20000, 0x8, 0x7, 0x7, 0x6, 0x0, 0xffffffff, 0x2, 0x3, 0x80000001, 0x1, 0x1, 0x8001, 0x3, 0x10000, 0x6, 0x9, 0x80000000, 0x80000000, 0x7, 0xffffffffffff0001, 0x9, 0x2, 0x9, 0x5b, 0xff, 0x8, 0xffffffffffffffe1, 0x8, 0xb894, 0x0, 0xfffffffffffffffa, 0x0, @perf_config_ext={0x89, 0x2}, 0x8, 0x9, 0x6, 0x3, 0x562, 0x0, 0x100000001}, r0, 0xc, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0x2f, 0x2}) 23:40:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffffffff000, &(0x7f0000000200)) 23:40:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8001, 0x400000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x29c, 0xffffffffffffffff, 0xc96, 0x1, 0x4}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40480, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 380.627771][T20448] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 380.661839][T20453] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6000000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)) [ 380.812711][T20464] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x24}, 0x8e}, @in6={0xa, 0x4e24, 0x0, @remote, 0x9}], 0x38) 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6558000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 23:40:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8001, 0x400000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x29c, 0xffffffffffffffff, 0xc96, 0x1, 0x4}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 380.955866][T20480] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6800000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, r0, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x3, 0x0, &(0x7f0000000200)) 23:40:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000200)) 23:40:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7066326e, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) socket$bt_hidp(0x1f, 0x3, 0x6) 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x6c00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7400000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6, &(0x7f0000000200)) 23:40:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x7a00000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x60, 0x2) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x8000) 23:40:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/239, 0xef) 23:40:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x6, 0x7, 0x89f, 0x9}, {0x0, 0xffffffffffffffff, 0x9e, 0x10000}, {0x3, 0x3, 0x7, 0x3}, {0x200, 0x6, 0x4, 0x1}, {0x7, 0x7fff, 0x200, 0x4}, {0x3, 0x20, 0x4, 0x5}]}, 0x10) 23:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x8100000000000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7, &(0x7f0000000200)) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x88a8ffff00000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa07c, 0x7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x8, 0x6, {"1cc90b8b734f3bae00a6e6a8091ced55"}, 0x0, 0x8, 0x8}}}, 0x90) 23:40:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xc25, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x111080) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xfffffffffffff19f, 0x8002, 0x0, 0x8001, r1}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000140)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x10, 0x2}, 0x8) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x9effffff00000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x80) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x77acbb7e, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x508, "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", 0x65, 0x81, 0x100000001, 0x3, 0x1000, 0xc000000000000, 0x833, 0x1}, r2}}, 0x128) msgsnd(r0, &(0x7f0000000100)={0x3, "edc6aee5bfb7dac8020c47575f00ebb73cae5cb40d05e376eea2255ef9c03ed2fc20a9404c7d7180993ae6f79698953fe6d7e374a0f9c010e9049fbc32737550765571abbeb7cc8df786f225fea36f5bec03c7274f5ecefb11013b8d9045efb0f94417"}, 0x6b, 0x800) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) 23:40:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500, &(0x7f0000000200)) 23:40:36 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x40800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/19, &(0x7f0000000080)=0x13) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x5, 0x0, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xf0ffffff00000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x3e8) r1 = gettid() fcntl$lock(r0, 0x27, &(0x7f0000000000)={0x2, 0x3, 0x4, 0x81, r1}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xffffff7f00000000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x3f, 0x3, 0x3, 0x2, 0x4, 0x4c}, 0x20) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 23:40:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x161000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2080, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0xfffffffffffff000, 0x0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x20000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x571) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x1) 23:40:36 executing program 5: io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf000, &(0x7f0000000200)) 23:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x2, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:36 executing program 5: io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1000000011, 0x5, 0xffffffffffffffb0, &(0x7f0000000100)) 23:40:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1352}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x6, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x2, {{0xa, 0x4e24, 0x4f9, @local, 0xfff}}}, 0x88) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffff, &(0x7f0000000200)) 23:40:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x2, [@random="e055b0fcf032", @remote]}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x3, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000, &(0x7f0000000200)) 23:40:37 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8800) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x7d, &(0x7f0000000340)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000300)=""/2, 0x2}], 0x3, &(0x7f0000000380)=""/242, 0xf2}, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x3}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000580)={r2, 0x4000000000, 0xffffffffffffff8d}, 0x8) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1ff) 23:40:37 executing program 5: io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x2000000, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd3, 0x200000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x22, r1}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000080)={@null, @null}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffff000}, @in6={0xa, 0x0, 0x4a4, @local, 0x77648fc4}, @in6={0xa, 0x4e22, 0x96, @dev={0xfe, 0x80, [], 0xd}, 0x8}, @in6={0xa, 0x4e23, 0xe669, @mcast2, 0x3}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x7ff, @mcast1, 0x401}], 0xac) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000300)={0xfd, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x1ff, @rand_addr="daddcfa7122f306a753db1f532f5d323", 0xb1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000140)={0x0, 0x9, 0x9, 0x9}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x14002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:40:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x3000000, &(0x7f0000000200)) 23:40:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) 23:40:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r0, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x5, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x4000000, &(0x7f0000000200)) 23:40:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000240)={0x2, 0x8, 0x1}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000280)=@dstopts={0xbf, 0x17, [], [@jumbo={0xc2, 0x4, 0x961}, @calipso={0x7, 0x50, {0x20, 0x12, 0x81, 0x5ce90, [0x4, 0x8, 0x100000001, 0x80000001, 0x6, 0x5437, 0x400, 0x1f, 0x5]}}, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}, @jumbo={0xc2, 0x4, 0x100000001}, @hao={0xc9, 0x10, @rand_addr="f6025a8f69db3f0d48b2dbdff17a7c53"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @ra={0x5, 0x2, 0x3}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x1, 0x6, 0x80000000, 0x2, [0xcb, 0x5, 0x10000]}}]}, 0xc8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x100000001, 0x5, 0x8c, 'queue0\x00', 0x9}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x4000, 0xd) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000280)=""/198) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x480002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) ioctl$sock_netrom_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, @bcast, @bpq0='bpq0\x00', 0x5, 'syz1\x00', @default, 0xfffffffffffffffa, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @null]}) r7 = fcntl$dupfd(r1, 0x406, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000140)={r6, 0x80000, r7}) ioctl$SCSI_IOCTL_START_UNIT(r7, 0x5) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x9, 0x7fff, 0x1}, 0x10) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5000000, &(0x7f0000000200)) 23:40:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r0}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:40:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x8f5f, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x100000000000, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x6, 0x1}, &(0x7f0000000140)=0xceb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x3ff}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @timestamp, @mss={0x2, 0x9a5}, @sack_perm, @sack_perm], 0x5) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x7, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x6000000, &(0x7f0000000200)) 23:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xa, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000280)=0x1) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000080)="c92cb30e1d015d5cb3433f552479a8d3d64d6d00f9df8fa29d2d09dcb036619418d4a0c4051e513a260f7eda3d5bb2960bafa5e59ed7ab53beac3b9c1ba882d29ad79e26b7b764b9b80912b37818f53cca584605255ca8744f98e443877cb8e4d5fec27d2f1a544f32b7551f328a322b9ce0fa34b949146ea81fe3a12448c50726b09112d46752b6ce376e7abe056075f5d94d6a509959be9778660714946e23db9c8fea020222cb807289984893296e65999f5fdafe3e5fa83abf3ded5a0c50eb02945fe5433a9caab9b25d68b199718af726f8d51f9b77ed05f83e3194f1e051e6c0cf0a6783f404efdd3910199eee8b7d194740f5516d7c5844558c3918", 0xff, 0x11, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x1}, 0x10) 23:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xc, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000380)={0x5, @capture={0x1000, 0x1, {0x9, 0x7f}, 0x2, 0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x0, {0x73a, 0x6, 0x6, 0x4ddc}, {0x8, 0x7f, 0x7, 0x6}, {0x9, 0x379}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x7, @output={0x1000, 0x0, {0x0, 0x1}, 0x7fff, 0x7}}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x7000000, &(0x7f0000000200)) 23:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xe, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff, &(0x7f0000000200)) 23:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xf, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:38 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) setfsuid(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x80011, 0x80005, 0x6, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffff000, &(0x7f0000000200)) 23:40:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x24, 0x5, 0x0, &(0x7f0000000000)) [ 384.290683][T20763] validate_nla: 19 callbacks suppressed [ 384.290694][T20763] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffe, &(0x7f0000000200)) 23:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x10, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/6) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1000000000000, &(0x7f0000000200)) 23:40:38 executing program 1: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) [ 384.543350][T20786] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x6, 0x10001, 0x7, 0x0, 0x100, 0xe004, 0x4, 0xc33f, 0x1f, 0x7, 0x5, 0x80000001, 0x3, 0x3, 0x0, 0x3ff, 0x7, 0x81, 0x8ed, 0x1, 0x80000001, 0x8000, 0x0, 0x7fffffff, 0x3ff, 0x912, 0x8, 0x4, 0x60e5, 0xc6a9, 0x49f4, 0x100, 0x2, 0x101, 0xfffffffffffffffa, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0xd}, 0x8, 0x4, 0x2, 0x7, 0xff, 0x100, 0x80}, r3, 0xc, r0, 0xa) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={r1}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x48, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xf0ffffffffffff, &(0x7f0000000200)) 23:40:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x100000000000000, &(0x7f0000000200)) [ 384.803585][T20809] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4c, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x60, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 384.926132][T20823] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x80) 23:40:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x200000000000000, &(0x7f0000000200)) [ 385.042650][T20827] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x84) 23:40:39 executing program 3: alarm(0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x68, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x300000000000000, &(0x7f0000000200)) [ 385.260126][T20848] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6c, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x20000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x800, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 385.421557][T20863] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x400000000000000, &(0x7f0000000200)) 23:40:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa71, 0x101800) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000000) inotify_rm_watch(r0, r1) 23:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x74, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) 23:40:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600400, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xfffffffffffffff9, 0x2, 0xff, 0x8, 0x4}, &(0x7f00000002c0)=0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x3, 0x4, 0x5ec3, 0x4, 0x36, 0x100000000000000, 0x2, 0x2}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={@local, 0x1d, r1}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x100000001, 0x101000) 23:40:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x500000000000000, &(0x7f0000000200)) 23:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) [ 385.655640][T20882] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x0, 0x8, &(0x7f0000000000)) 23:40:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x80, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffffef, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendto$isdn(r0, &(0x7f0000000040)={0x10c, 0x3}, 0x8, 0x0, &(0x7f0000000080)={0x22, 0x3f, 0xffffffff, 0x2, 0x2}, 0x6) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x7a, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:40 executing program 4: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 23:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x600000000000000, &(0x7f0000000200)) 23:40:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) prctl$PR_GET_KEEPCAPS(0x7) 23:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) [ 385.934785][T20906] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xf0, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) 23:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x700000000000000, &(0x7f0000000200)) 23:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, 0x0) [ 386.089889][T20916] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:40 executing program 1: r0 = socket(0x5, 0xffffffffffffffff, 0xa) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @empty}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 23:40:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x145, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, 0x0) 23:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfeffffff00000000, &(0x7f0000000200)) 23:40:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4dbe64ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:40:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002240)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f00000000c0)="358b0b67c2b6bbe08e6e83d2c1782661b04d81d1a543df6ac9f468c47dc426355515c412fbbe02df395c700eab821939d0b82b98d25c99ee149345a2c24715bd3db0aea675c48d4cbdf25c6561caac3d142f366c5f3ee142253324a87d92a9b35da66366fa93ae002b67f67e4dfa60710946319a", 0x74}, {&(0x7f0000001240)="3ad7ec68770d02d6f548cf7c2e423ccdf58152fe10fd0fcb02ab658b1ee5e55ca8b08865d193d7800659bbb18cb9562e63a9b32a0d80fc2f42e4d026aa83f481f50fe70023b2b5c1b4ef358f6cd3627d717ea0a4ef8f7ff97ad401c009460608d2980dd73d680ca939f67ccab5502b171c610b68388d1c5b79ac0ec483a4bb84e47d4d1bc3111f21ab86e9d3000c522aa3caba56b9a93efdbb5d44d9887f355058d6933f3232742596a3c7cd84cb5a8cd7acfa08c995a0d8111d61b150b2c319557f5a8f874ff72d1c9b7cd071611a6116afb6e508952a62caa10f0a815d64688b8a6e54ae6539e948ff1f004a6a2297eea73267e92c0c7a4cfd7a47085dd5f60982a9576054d0acaa4e1cabe9b23a8aab59d8ce19847530d892fa0d28c6a37bd5e6d880ee6f06a9c262e953b36dc85838f2eb97bb8713fed8542b7b3b6fd4c5e83564e8d0896f8cf6f9623b1c1d22ef9aa59537085f68435c20f3ed38103a21035d759eaaac2689260380967d34873a3de4f22f259914a1bbf344acc01ce622e6cee49383019d988bbb43fa0e7db4c434f25273bf48f603c02f12b77c1f70d97afa6362af6d75844cd9f12d21dd02c47f3ddad5d177da5f4b2282b37cef240cc6d38fc575eec9fdc6bdb7447f6527f7bdaea2f2a942b7f235ed8e506c25c5f3a8804b05f750289e9855ac76cc381945f7f90d4016268c9a9a9581f1a58d4a8c60e310f6e4ad5342cf62c28d43c660b53066f2b802e26d097d6279b57e464b289e3e9f7a91619a326e8840a182ec54ef39c8423de1b91b44bef19955b3f24f0a7e6c1794144d30c65c7eb89276ce1ed4f1502be335cae9e1953c2bfc2148595dc6870d0d450b355d8c2b9c222f75de2fa3565c859bb97729358b8f9f7b639130ebc549c3c2fc191afb77a4d165174b49cc99f9f2138030e07c5be2ed7d03ffaad41bf37525750aabf3f5bf7f8bde9de1571a9f52f22e67ef594d9afa7328e5d45c8d15183edd201355c8ed3703a707416dd23bc853924943a9d4823be83ae90b750bc96504c86463781fc18e5dbe4f69bd63d605ae354de4fcdc2e34f50289711b8a393f738a4c223e626305bcff1921385aecd98c8585645f3113123f07e0b5348af57907fa1089a4f933eb1698a762d85423a810bbc364d37d93c2ffe655df79a71df1a31ba26443ddf2e3bfd5893db2b0d300c021c77cc3d6c6c1ef4bc527579aa78b3706779430b1e714af5bd205b69f562692ba3b0eef8738c5e8d2f1b3157bd64af5a263398c1edf430c43bbc922d75c044bd6faf16f27f2e0413adc337f3082c97b830c27d9df97ff0ba0f29a4f6953fcd58db866cce7e3f790c500a03fccb849fe19b78df3d9e3182ffb6322b94fbc3ab1527fdc069a74ae54e9c9ed105165bfcaf02bd4ffeccf91b89cfe1dfec87e89aefbcc24928bd63daecd97c96320c5867324b99abded0a4f11f8c608aff6600ab74de99745c015dff5e10ce0f5c82061c755834c221775927767fe9e63d67c9fbcbfec4676334aa010db8b50e224591bf8385a5bb980f35ffa182b4cd887e8331730b63df9c4ce97700a61ea21c2a6b8ad136497de85640a885000f58e4953aa6ea40ff4f6aa67665afb847144561ae7872cedaa973028bab23cc22a7b58b9b80311e6212b267392355c4e3a36396b71527b9c577027b969af5f0fcd83aa13b7946564a26304dcb84765fdb9215d7799070beb45916909126d6ef5a4f69b5254037643ec1983785f7bc02b4ee803137f37ca6d7b53ab6bdac59f3396870943793ffad0a830e2da4c94b747d239f23ea4feb8a7bf19510a611b4bafefe40273b8b4da1412e858e87d78f7cc2296c40e9ee8d7613e5f33f81987fc2279b2309074f411992c21a4525dcd617273aa2d3c81682023646537c1a75f604549b3b9290850461d5638e8b4e961838a47d612c75cbd6352f49f5dc98b978a2c9a440d9c323d3377c3c8f298a3116905358084c35aa47e2eb4ee2a957dfe025d5dc667fe2aa34b90c1282af228a1071b3cd198495dd3a67529fe1d0a3367be9a00ea0a392b9319f8602e36e9a9b4758766682b364bbd0bf994544b198b141a6ab459778409544319dbccc92ef1e55e220a1fcce648f766b0cf0bf8c685a2378a4d2545085e5532bbdda2468bad14a2d2b2c609d2bffc4c21aa87c7e1e6ed8751963c8dee1332b71f73a6fc499a271cebeebc9d4c72d16c6708eccc711778db19867152ffbff167b368d9d4e24c0251ea32cb18ef5a651fe69819f0360bfacb7f713c29b6eb7c3444b6ef3c756f75f729a96a793f9c2c0ae0db444238c6e1278c393e371c7eaaa7fb98b5b43dbf6ca46a2162656f6488c07f9adb3d84100b0f07690bfd237f1a90c4a4e738caa6598a5340811f83f663fda64a411b89ed40cd53f4c3b9cb618d89e36feecdb57a3dc9a8bbc391c2e73ff7b1d7e5924071fab56a15b0bbd5a4f0cd00f03ebbb17486988cae0a735f0c3541edb00cf584e02ea7889d63d985ea59de87dcf57e8afbe2f171c08791b75ad9f2892c055caf3b0c2470565ddac1672561ee85ae637f294beb4173f4b426f51e1efcb0dcb00fb7091cc0e28a0ff250e91459808b652becd7a429028984d1368a5fe3071344aea8eb36e7713b0f912f5535c7167af43dcbc2419eb8637acdb4a324f45e08fa9e90ba24e60dacde31f477401dc9332cbfb0bdae4a22fd4cd504560be55bccadcdc4bb8e1d1d52f2d9637621eda13e2e9b51717d83b196487e8ba03df42adca9e029079ed406f9ab28d43c8054de32f604eb70ca142a068a1689c5e07e83ccb7594d056a63edc960c4001ab7bb7ac97e3651da00eaeb9a731679231e81ee1ad438b077e4f65216099e0257c60215dafe1d25e749e45a36ad365890cf0886faffb2f2b97cf15ccac1bd4a74d252b763ee0663b0948ad98194257f721ff642d0c8ee9343b5a09bea78bd7a3837f9c97a0aa1f4162b27e0af7057e9b699e4647951ebcd2462f14f4792e22768463c864d9ff2c34bbee9ad7a0ece8e7b77e04edd5cda2a5214d8db45518d006cc3979b5b5194c5aca613a2abf8510361de480a95a443388bd734bb75fc0cc76c0973bf30aefad015a5c0e835414d3e835cba06917539951df0efbfda4d33fbc0e4f3e4665118562030473f80394855df1d5b98206bbde613fd0452612309c030c17933370977c5f2708bc55338c44cc19a5196b84e8e4161e269f6e8bdf33009e8c36927e47b923aca24787299ff01fffe10443164ec5ef33b3ea714020ec4e1743ef654b07aefbb6238b5ed8da8fc4125aa384aa36000191baa3b945639164c720f35fd813c752ccf64aa0e4984f3bc26e706bfffebcf9c9fc98ab9345ab1c73e76dae3044ccdbf962379e0feecbc19f17241e3fcdafee7bc1546883c75f4f069fc8fb25d8525159487cc8f6c47ac1e6873734b6b099ee16c889db29d493a18ba5fd36fc0911bdcb5d9be3f473396264f108704de57e606fc17fcf7c771a2744b7234face40fbd7bca9523aa801d71fb443fbde04e2d37b063ef31eb22ebf95fce68fc4e01b7a945d20029f37275fcb161d45e105cd32530f8dddb82d9c3a6eae3b90c553a0ffbfe594003e6748936efe129f12080d83300fd11e239a6d3c8254dc433a364f5d29076545322a8bd3a45ff70aaeadfe80591e4f0115b18dc3b4fd9f73b680f53a01030644aeaad05c34ce60290a3631b35a23217ab4ad4cdbb9bf3cc204dc25d21980f9ff37f08ceb80cfc570d995f6064ab1f2ee3a9d49608f6ba9d52fe9608b92729596daaebbe713e6accd57a1f1c8dbb52f71444de680e31832ee7eec601fc9094d370e0a86ffd4fc1fd9255b8eb67dce052150226e9bdd62d65e26f6a1a2a5f0aa920ac656ec1a559a5090d5f99310af98efa4c8a86e9ab74f9f4d73ca8f798ea9e9ec6fb58f9ede067b330818a752c81895feabfe94693fd54df4dbd6e3d814f8c31f056c209728b5cd05fee9bdf0aea56f4d7263087862e279f12b5e2eb4784e51586bef4c59ddecfdaef71c625a2d59c7683ceabc951d932f142572f0f0e5e4a23adafe4e5e059457c244c2571d6af9ef01a1dbd945f737880e85c86c7d7f9b9414b3ae4cd9ca036d26f13b180d58280d0246b46e5fbfc519205485b2688366df7be39a8b8639a4f3798fea79a63cad2aed13c4085a221baa4e93171e983f603ebbc940a2a6cb1ef1ed69bcfcbe9293066b68bb4e3e4ad602dd71294d4da047e51f3ddf888c4fa4b95a01f4895eba3732ce80bb465617e44cae16fb0e27977c275beb74c7d60e2b9a0a5711acfc022c5b8735a9cd49fdb2763bc523f55d2b8758dc324225e47ac6d92b4bc2dde0f011f08b90a8e06b095db09c45fac07a9a01df174f4982bdbb5ec07ed3fed934f26c6c03862b8549406db1deca72b1c07a2ff9fe909bb6d2b2637434e258c6ff7ec29ccfd6156cfc9a9659ab6244823cb16b38564a354ad7589749901b09f97b4e9dbe2e82ef30a0b60d3ea4764e641f739e5b378e1a59ce57ca73c71ed5dfd1b7847c9108a64e8825ac5a746fcaeb7cad815cd4be70f9d6bb4c25e080467141baba14eb07a4fa61e38d23ce123cd67db792cbf6f8533c1e04bab098d37774fe3f8e8183699d6ef33625d3a2ba8c87fbf35112e18a68ce2c03e43bed9fded6c45709c175426b58e009fca9876a76dab5493a3a650d357dca69d6d7d2c97ca1c3624cd77b4acd2087bad8edd0cded67cd8a821cb7e17dc236055aee8595d90a701289a5a7c0bde4390c5bab3348627868dedc58dcb815c96450bba1b9f672c479d90f2ea4fc2505f5a8ff57500bc530dbf841e2a13bf6ac94b2689b5794203531e220b9abb953adacb9d18874ee49bd72caa0f52a1ecf490e8db3bc36c1d9a892793a0697224aaf776186de993a0ec5c4b55abf578f5705541c7d6f9f36c7e856769c82feb097b6f00e435aaba9ecc4f0dc4ecec89a547ec46551b414092a492ea6c59411ab66b3fbe41ddb051d85dff7651f09651df423a797299f638d3333c4a91d3f26a592c2f148ad32cf04bd77162596c48ab5e41223fefae9134367356d494fa6a3215c74c7a16bb349fb17c9410a486c145ad35a702b7332eec5564c2204bd519c7227d4d91a52080480a401a1ed3ae5901c8894f264a7650344f55e7b943a648d85865ec717c6f766ddebcff00131ec60e722097fbb822ba212e8a520ece8cc73491c62b6f26204e151559acf32c13808f43c10690a7a505c73c87eb0de37a37b55a418897b3e9187a8729923c172389733d81d62dad5bbc0f1000e43875129956cfb54a0ea7529d1e3b90399c1aff2cc33fa6f0e8857d376b4a368138e9b7d50b8cbf434d2a3f52a626e49bdcc01fd222c04340ac558e5fadafd56977ce1b1120c6c7c4954f29d0e2e78b0e04505f2fd969e697d3e6d8db31676ff31d03a82cc2faf46f5b122c9fc4f1ae4edff14469ef65e7a7882520387c0701508d08ccbd5b2c8c69095ff16ed7b4c524073169edb054154d7bd5640a8e2576959aaafaf27fc74689def0e2ed0791faaa7b5cfa072c30351c89dee99c1e27eaf323dd8ad372e07a9c358a852f9907ab530a3089fadf00c526810e0e799ba5cc6ac59d869f9c6d9761dc4b6ad98bfeb305d8c36135c901e0968451cf788f96dec7233f01735bd38cdc6613226c68621dc06856af3658c1990060886cdbef119eae6ba7a5aac20e0a629e010ccc2c0711533b383c69c1f01da81e88fd9b6030b00c3f7d3981f6cdb7c9691a4f11f09a0c20cf13b38", 0x1000}, {&(0x7f0000000140)="c099c7c391d4d516cf277cc803a3954c8f", 0x11}], 0x4, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000002280)={0x0, 0x7530}, 0x10) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000002400)) sendto$inet6(r1, &(0x7f00000022c0)="e9cad6705eb93463a321af11fb5eb23c446ec7329c84f02544665a6d8eef6f39650c0f986798d9217237af8cf3f75b72c1ce37caf233513794d8abbfb97aaaed070a8877d5378b97174fdc9cb9edf4a511d5c5e56dba19e4673ebbfdb4e63e6985815accdbc42ab9f28e1d66c597f1c498e3efe6202f3c83d574c95eeda41f50fe57c6b888488dd538ae2c42c9ee52dd3d82efcf82680c681f148ce81ca7f2834fe83049b1a3306d3f8a3e21f46a56ff1c41378b55c07a1682289c2ec2352f6bcbf78a3d566c4d65e22017e4495e1bd1a53cbeb1ab0ff095758dd9b091d66f95369e045b17ce940fcddb08edf477fdefba", 0xf1, 0x20000004, &(0x7f00000023c0)={0xa, 0x4e20, 0x8, @remote, 0x7}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) 23:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, 0x0) 23:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x300, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0xfffffffffffff000, &(0x7f0000000200)) 23:40:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x4, 0x1, &(0x7f0000000080)) 23:40:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x1, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @rand_addr="66fce2f28182f254cba18b7ca92d8d27", 0xfe06}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0xffff, @local, 0xba}]}, &(0x7f0000000100)=0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x402000, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x6}, &(0x7f0000000240)=0x8) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:40 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair(0x8000000000001f, 0x80005, 0x20000000000001, &(0x7f0000000200)) 23:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x500, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x46}) 23:40:40 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x80) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) 23:40:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x1, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 23:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x46}) 23:40:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x18201, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)}, {&(0x7f0000000240)=""/195, 0xc3}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/40, 0x28}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/40, 0x28}, {&(0x7f0000001480)=""/61, 0x3d}], 0x8, &(0x7f0000002880)=[{&(0x7f0000001540)=""/190, 0xbe}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/101, 0x65}, {&(0x7f0000002680)=""/65, 0x41}, {&(0x7f0000002700)=""/103, 0x67}, {&(0x7f0000002780)=""/250, 0xfa}], 0x6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) 23:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x600, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/73, &(0x7f00000000c0)=0x49) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$KDENABIO(r0, 0x4b36) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)) 23:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x700, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="6df6d912ce29403d9f8ce67a641a33da8a7972eac1f8bf05204b12a598a32e2df42209e1a5984932218fa2c67fe6f8ca824cd8662de1c9aa9ed9af474e0e8054aef87d968c0709f046c8fc78a122ef81104c54d748e26f18dd3587e71290c66d23babd", 0x63, 0x101}], 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 23:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x46}) 23:40:41 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x46}) [ 387.235774][T21003] erofs: read_super, device -> /dev/loop1 [ 387.256195][T21003] erofs: options -> fault_injection=0x000800000000008ÕŽø«3Æ´1¥§Àþ0,user²_xattr,noacl,fault_injection=0x0000000000000cef,func=CREDS_CHECK,¾šÛ‡1<ÖmtŽÁ… 23:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xa00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x101, &(0x7f0000000080)=0x4) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)) 23:40:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = geteuid() r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r1) [ 387.327709][T21003] erofs: cannot read erofs superblock 23:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xc00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 387.425060][T21003] erofs: read_super, device -> /dev/loop1 23:40:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x404440) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1ff, &(0x7f00000000c0)={0x6}, 0x8) [ 387.475128][T21003] erofs: options -> fault_injection=0x000800000000008ÕŽø«3Æ´1¥§Àþ0,user²_xattr,noacl,fault_injection=0x0000000000000cef,func=CREDS_CHECK,¾šÛ‡1<ÖmtŽÁ… 23:40:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}}) r1 = semget(0x3, 0x0, 0x400) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000000)=""/42) [ 387.563798][T21003] erofs: cannot read erofs superblock 23:40:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x60}, 0x0, 0x7, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5, 0x1, 0x0, 0xc, 0x2, 0x6}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0xfffffffffffffbff, 0x3, "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", 0xb2, 0x5, 0x3133, 0x7d7e, 0x4, 0x2, 0xffffffffffffffff}, r2}}, 0x128) 23:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xe00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:41 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={r1, 0x6, 0x2, 0x1ff}, &(0x7f0000000440)=0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x4, 0x10001, 0x200}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = socket(0x1d, 0x80007, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@rand_addr="db77a0d5932f4212fa47b8e4df798f1f", 0x5a}) write$binfmt_aout(r3, &(0x7f0000000240)={{0x108, 0x1e3, 0x100000001, 0x1b3, 0x17c, 0x853a, 0xb, 0x5}, "d046c4a79b61d3e070291f951a570f16e0e788e22b19a8ebf80c2004f44520724e060a234a431521410bdccb8f5d1589fd4bafc135fb0ad5a74f202d2f001379a745ab9c59e7996c69dd69382e4976412fd24238f099c2769d7bc20ccf3e7285c62193e93f27212c3504189dfb727492519094", [[]]}, 0x193) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xf00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x100000000000025, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x3f, "2180f33508b1a36129ec30c6f4a4c3a5c373963a2e551fc75c037443c0186f29750f30e2a8fef64aca6f19d254c0c78368fb991f604f3bf72e0f86a2eb9b39"}, &(0x7f0000000100)=0x47) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x4800000, 0xffffffff, 0x300b, 0xb, 0x4}}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x46}) 23:40:42 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x1f, 0x7fff, 0x7fffffff, 0x8fd9, 0x40, 0x400, 0x2, 0x9dd, 0x13, 0x8001, 0xff, 0x2, 0x7f, 0x20, 0x618, 0xfff], 0xd000, 0x1480}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x30001}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x4, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}}, 0xc010) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x3, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x34}, 0x1, 0x0, 0x0, 0x8815}, 0x4080) 23:40:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x800, 0x4, &(0x7f0000000080)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x62) 23:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffff, @remote, 0x8}}, [0x9, 0x9, 0x7, 0x2, 0x4, 0x7f, 0x4, 0x0, 0x9, 0x6b9, 0x1, 0x20000000000000, 0xbf4c, 0x1, 0x7]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r1, 0x6e, "b46b23af4062c5c6a324bbc5532a32208bac0f14dd17795f5eeed5ac22f2ff30d3060dbb0f778bf322f3b5e6c390579cb024053354568f0faf166b0277b2ca38a57a980b5ce09bd4eac705d78252bd79cd7f34b3c47d26732d979bbb5fd8d8a46fb37e6cbe789d4bb9897849d9a8"}, &(0x7f00000002c0)=0x76) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x2000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 23:40:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x400, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1002c000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x64, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb}]}, 0x64}}, 0x4000) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000100)=0x9) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [{0x0, 0x0, 0x3e}, {0xe2, 0x0, 0x4}]}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x22000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000040)) 23:40:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x64, 0x4) getpeername(r0, &(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001780)=0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000016c0)={0x2, 0x3, 0xfffffffffffffff7, 0x5, 'syz0\x00', 0x8000}) prctl$PR_SET_FPEXC(0xc, 0x20000) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000340)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000500)="bf", 0x1}], 0x1}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001640)={{0xa, 0x4e22, 0x1f, @mcast2, 0x5}, {0xa, 0x4e23, 0xa88, @local}, 0x10001, [0x2, 0x1, 0x9, 0x3, 0x401, 0x3, 0x2, 0x29c]}, 0x5c) socketpair(0x8, 0x801, 0x2, &(0x7f0000000300)) syz_read_part_table(0x1, 0x9, &(0x7f0000001540)=[{&(0x7f00000000c0)="cf0650c28c2a292f550457865e7ebe58f728a827d7fceea884e8f4848d966528aff1e2cec85ae1f1ff95843a814da89e60c19ae8cbe58c8f266e95649e37247823f617217c29a29a93e1ea5c7405bf1c04929b323a6c52725541c3a83f6c374a51e4", 0x62}, {&(0x7f0000000140)="3798f109c5021bf5ea8f7de945a4a29b37bc695a6ba03a9f0a2719e2c79151be84a5cc86887c8a5a837b8801077647fd79", 0x31, 0x5}, {&(0x7f0000000240)="513f8d0b6565b9b808070d53a2139e6334f7400cfdb3d08269a993ca5db7ad91a5fbe4763937b1a78cca7c9e161f5762b5e56c36f7900c228d08ce74eedefeebf023b164e63652", 0x47, 0x3}, {&(0x7f00000002c0)="54905954d214b0b63857e69f2b6ded0003e77d8ae803e74c339c7478cb9925f332a607c74e64ec7742f8ad", 0x2b, 0x5}, {&(0x7f0000000300), 0x0, 0x2000}, {&(0x7f0000000340)="fa97bf15c5c1d333eb763408af3f9046a3c6542fdbf1fc0ce6f9a8c0735bbc3f639e6205ada14624bd8e9d456cd868817c6fae8663b79b66b77c34f9b0f711276d1d5c84d515d5fa62e449ec902d5fef3d0cc1c444360acdcfb9aab16038fbbb", 0x60, 0x30}, {&(0x7f00000003c0)="e3678bdc46d2d2efa12ad2f574fbacaa85331f5d83da5a7c0de871ee64acf523b73351fbafdf13eb78b551b449adecac3d8d93c66978d61046c7693d86386fac33acbd68a49828ddd8cf1e07edcf36dd7652e0e15da44187bcf6edf8e04e0fe5e311e782f745b253a630a60ef87b97334f8b6eeb20168aeb21ad4123c55ffc5a", 0x80, 0x3}, {&(0x7f0000000440)="8cec3582cdb9da8e559d94b2a9f9d90d7bcbc3e304d174f04353445f666cc784810f8ea435beecfe305b065f1da9768368ecfb3b3f441f0537cc040865ed50b643f201320bfe64d24ee7bdf24ac35ec6ff3ac8a6af0bdf7362a624b9e1a57c9fbdd2460b75b8e39d5543d649821567e03de6ab2185df1fd6b25c48d11ff69d99f33fedf45bdf024bc9237efb6cc7a347d7afbd2f6491a73619fdf78961202c19c7b4583a55005772e0867d658893a0e9d9ee94ab3b43c6963251df28cb82d3d242b180667365a01b373e856a410d711eb05a6229a1", 0xd5, 0x3}, {&(0x7f0000000540)="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", 0x1000, 0x2}]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4501, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x248, r1, 0x108, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55961460}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0x248}}, 0x800) timerfd_create(0x2, 0x800) 23:40:42 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) accept4$x25(r0, 0x0, &(0x7f0000000040), 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 23:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000380)={0x5, @capture={0x1000, 0x1, {0x9, 0x7f}, 0x2, 0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x0, {0x73a, 0x6, 0x6, 0x4ddc}, {0x8, 0x7f, 0x7, 0x6}, {0x9, 0x379}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x7, @output={0x1000, 0x0, {0x0, 0x1}, 0x7fff, 0x7}}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4800, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000000)={{0x1000, 0x1, 0x4, 0x9, 0x5, 0x6}, 0x10000, 0x8000, 0x1}) 23:40:42 executing program 2: socketpair(0xa, 0x6, 0x401, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x538, [0x0, 0x20000300, 0x200004d0, 0x20000808], 0x0, &(0x7f0000000100), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x48, 0x88be, 'ip6gretap0\x00', 'veth1_to_team\x00', 'eql\x00', 'teql0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x5, 0x1, 0x1, 0x0, "9120f184755dc93b728ec9300def949abdc32b31cf2cf4e4e922d361f0b73f7501407ae22e84bfa89f8ca6fac3301733b1ada9424e9d0d33b319fb38cacebbf3"}}}}, {{{0x17, 0x44, 0x9100, 'rose0\x00', 'bcsf0\x00', 'bond_slave_0\x00', 'sit0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7f, 0x200, 0xbeb0}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x1b, 0x15, 0xcb6d, 'team_slave_0\x00', 'veth1\x00', 'batadv0\x00', 'bridge_slave_1\x00', @remote, [0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0xff], 0x1d8, 0x1d8, 0x220, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x9, 0xf, 0x81, 0x10001}}}, @comment={'comment\x00', 0x100}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x3, 0x7fffffff, 0x101}}}}, {{{0x0, 0x58, 0xe8fe, 'veth0\x00', 'veth0_to_hsr\x00', 'hsr0\x00', 'irlan0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xb8, 0xe8}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xfffffffffffffffa, 0x0, 0x6}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x5b0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4c00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000380)={0x5, @capture={0x1000, 0x1, {0x9, 0x7f}, 0x2, 0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x0, {0x73a, 0x6, 0x6, 0x4ddc}, {0x8, 0x7f, 0x7, 0x6}, {0x9, 0x379}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x7, @output={0x1000, 0x0, {0x0, 0x1}, 0x7fff, 0x7}}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:43 executing program 2: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$x25(r1, &(0x7f0000000000)="f66e97dc6fdf6a45d6538d46f72909d567f734076d0d3a51165c8970aad321ae4ff986a6943ead4ae6bd637cded22539133ada5709398deff854bdf5", 0x3c, 0x2000c000, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) sendto$x25(r1, &(0x7f00000000c0)="657192aa85215a60f3a581c71316828ef5b2bbe7d97c518aa776c7f61d29efece3e6375a1b6a63ec2458048fdee77ceb25c628f1b1e320b01d75e3be06c1395bd8263e2e027be3401e8f094c2aa0b85d59b76da5d6786323315b3e", 0x5b, 0x40040, &(0x7f0000000140)={0x9, @remote={[], 0x0}}, 0x12) poll(&(0x7f0000000180)=[{r0, 0x2043}, {r1, 0x410}, {r0, 0xc400}], 0x3, 0x8) 23:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x5865, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0x10000, 0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) ioctl$TIOCSIG(r1, 0x40045436, 0x26) 23:40:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x80000000, 0x7, "4a014dc8d3cd09b8cb60fa68389df11b006e80ed5ff9a67f31650786a8f0dfca", 0x9, 0x7fffffff, 0x1, 0x3, 0x4, 0x3, 0xfffffffffffffffd, 0x3, [0x8, 0x5, 0x2, 0x3]}) 23:40:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e24, @multicast1}], 0x10) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x6d}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r3, 0xfffffffffffffff9, 0x10000, 0xffffffffffffbedc, 0xffffffff, 0x10000, 0x8001, 0x2, {r4, @in={{0x2, 0x4e24, @multicast2}}, 0x5, 0x10000, 0xfffffffffffff468, 0x80000000, 0x9}}, &(0x7f0000000140)=0xb0) 23:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000380)={0x5, @capture={0x1000, 0x1, {0x9, 0x7f}, 0x2, 0x3}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x0, {0x73a, 0x6, 0x6, 0x4ddc}, {0x8, 0x7f, 0x7, 0x6}, {0x9, 0x379}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x7, @output={0x1000, 0x0, {0x0, 0x1}, 0x7fff, 0x7}}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/76) 23:40:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpgrp(r2) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000080)=""/222, 0xde) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x802) r4 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8000, 0x14000) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000280)={0x6, r4, 0x1}) 23:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6558, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x64, 0x4) getpeername(r0, &(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001780)=0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000016c0)={0x2, 0x3, 0xfffffffffffffff7, 0x5, 'syz0\x00', 0x8000}) prctl$PR_SET_FPEXC(0xc, 0x20000) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000340)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000500)="bf", 0x1}], 0x1}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001640)={{0xa, 0x4e22, 0x1f, @mcast2, 0x5}, {0xa, 0x4e23, 0xa88, @local}, 0x10001, [0x2, 0x1, 0x9, 0x3, 0x401, 0x3, 0x2, 0x29c]}, 0x5c) socketpair(0x8, 0x801, 0x2, &(0x7f0000000300)) syz_read_part_table(0x1, 0x9, &(0x7f0000001540)=[{&(0x7f00000000c0)="cf0650c28c2a292f550457865e7ebe58f728a827d7fceea884e8f4848d966528aff1e2cec85ae1f1ff95843a814da89e60c19ae8cbe58c8f266e95649e37247823f617217c29a29a93e1ea5c7405bf1c04929b323a6c52725541c3a83f6c374a51e4", 0x62}, {&(0x7f0000000140)="3798f109c5021bf5ea8f7de945a4a29b37bc695a6ba03a9f0a2719e2c79151be84a5cc86887c8a5a837b8801077647fd79", 0x31, 0x5}, {&(0x7f0000000240)="513f8d0b6565b9b808070d53a2139e6334f7400cfdb3d08269a993ca5db7ad91a5fbe4763937b1a78cca7c9e161f5762b5e56c36f7900c228d08ce74eedefeebf023b164e63652", 0x47, 0x3}, {&(0x7f00000002c0)="54905954d214b0b63857e69f2b6ded0003e77d8ae803e74c339c7478cb9925f332a607c74e64ec7742f8ad", 0x2b, 0x5}, {&(0x7f0000000300), 0x0, 0x2000}, {&(0x7f0000000340)="fa97bf15c5c1d333eb763408af3f9046a3c6542fdbf1fc0ce6f9a8c0735bbc3f639e6205ada14624bd8e9d456cd868817c6fae8663b79b66b77c34f9b0f711276d1d5c84d515d5fa62e449ec902d5fef3d0cc1c444360acdcfb9aab16038fbbb", 0x60, 0x30}, {&(0x7f00000003c0)="e3678bdc46d2d2efa12ad2f574fbacaa85331f5d83da5a7c0de871ee64acf523b73351fbafdf13eb78b551b449adecac3d8d93c66978d61046c7693d86386fac33acbd68a49828ddd8cf1e07edcf36dd7652e0e15da44187bcf6edf8e04e0fe5e311e782f745b253a630a60ef87b97334f8b6eeb20168aeb21ad4123c55ffc5a", 0x80, 0x3}, {&(0x7f0000000440)="8cec3582cdb9da8e559d94b2a9f9d90d7bcbc3e304d174f04353445f666cc784810f8ea435beecfe305b065f1da9768368ecfb3b3f441f0537cc040865ed50b643f201320bfe64d24ee7bdf24ac35ec6ff3ac8a6af0bdf7362a624b9e1a57c9fbdd2460b75b8e39d5543d649821567e03de6ab2185df1fd6b25c48d11ff69d99f33fedf45bdf024bc9237efb6cc7a347d7afbd2f6491a73619fdf78961202c19c7b4583a55005772e0867d658893a0e9d9ee94ab3b43c6963251df28cb82d3d242b180667365a01b373e856a410d711eb05a6229a1", 0xd5, 0x3}, {&(0x7f0000000540)="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", 0x1000, 0x2}]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xb0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="f707285c94b43a908fe209c99a825f285feb8bbf6e644df725bbb166f561f169ac0a9cacedb0d4b08e07a769aefc1eacefaee54f0f2f045585ac90df744bdc1e6fe2d763310e5d8c7ac2bf92563543374d441e79ead34a8ad548e0c9a4594781221d32d179fe7248113c87da456f72a9487ae22a107ab744a4b55ae0c64d0f77070853860c69ac34ad0e1f1deab181b0a1fa16aba8f64e1019295440fa4a08aab5f736de9bfaf1c393fa", 0xaa, 0x7fffffff}, {&(0x7f0000000240)="82ce23713f788aaa7d1e457871b7f777230b84098a774ba71c131b587c306d35d64937e786c8b12a238ef32195e31680ffb409d8e1f8c525bd4651ad485e774c98f484d496786237b1d598ab1ea57b6c2fd70e4db3179a56d3eb4474509aca3ea6c39b37ae31e9cd1d52ba41b172f3984ca8fabdba5285f3dc26d7f8ab6ed8f9a3340fc02ce5e5df739513e88d0892a224f0c11d", 0x94, 0x3}], 0x2000, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:43 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x40401) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 389.447178][T21159] validate_nla: 15 callbacks suppressed [ 389.447189][T21159] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x3, 0x0, &(0x7f0000000000)) 23:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6800, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 23:40:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) getsockopt$inet6_tcp_int(r0, 0x6, 0x400006, &(0x7f0000000240), &(0x7f0000000100)=0x4) 23:40:44 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x40401) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) [ 390.244988][T21186] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x6c00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x46}) sync_file_range(r0, 0x80000000, 0x8, 0x5) 23:40:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @local}, 0x4, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfff, 0x6, 0xff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}], 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ptrace(0xffffffffffffffff, r2) [ 390.377165][T21199] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x7400, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x0) socketpair(0x25, 0x8, 0x81, &(0x7f0000000200)) 23:40:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 23:40:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4020c2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 390.520899][T21209] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x7a00, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40480, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:44 executing program 2: uname(&(0x7f0000000240)=""/4096) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x800, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 23:40:45 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="59f3fabb6e72d1858cd1b5c087dc89fa89854f94b037e206", 0x18) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="21481227847aa326954ee33dd372c2a0c87590e10a9805b9775fac82675c9fe041e676d69989c50174d5a1d90a7030df3d18017bd0f0811cc9ad275a", 0x3c) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xfffffffffffffede) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x86, 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x6c11d82f}, 0x1) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:45 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x182) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/131) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0xd35}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000240)) 23:40:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) sched_setattr(r2, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x8000, 0x1, 0x0, 0x1, 0x1}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr="4004748d2129538e1b3cfd2857c4ffc7", 0x5, 0x3ff, 0x2, 0x100, 0x7, 0x100000, r1}) socketpair(0x25, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x7fff, 0x0, 0x1000}, 0x4) [ 390.836108][T21228] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:45 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2}) 23:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x8100, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x200000000003ffc, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000003c0)=""/62, &(0x7f0000000400)=0x3e) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000005c0)={r1, 0x6, &(0x7f00000004c0)=[0x40, 0x0, 0x3f, 0x9b, 0x4352522a, 0xaa5], &(0x7f0000000500)=[0x80000000, 0xfff, 0x1, 0x9f1], 0x42, 0x2, 0x7, &(0x7f0000000540)=[0x5, 0x1], &(0x7f0000000580)=[0x5]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000000c0)={@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000800}, {&(0x7f0000000000)=""/32, 0x20}, &(0x7f0000000080), 0x20}, 0xa0) syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file0\x00', 0x1f, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="efbe1260cfbab28e2734b2339f", 0xd, 0x9}], 0x0, &(0x7f0000000340)='GPL*\x00') 23:40:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000080)="97dd6417b180c9e356da38ed474042c682964b94f2b9cb61cd62a59e4a84f7da554e6f3dac3bfeb36f969e09f38f50ae386a606a6918b87a01d3312d86bff5da1c6cdd895d954ec85e45e900acffeefa2f6c984a265c7fa3cc91", 0x5a, 0x1, &(0x7f0000000000)={0x0, 0x989680}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x2) 23:40:45 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x2, 0x2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x3fe8, 0x9, 0x1d27, 0x8}, {0x8, 0x1fca, 0x4, 0x1}, {0x6, 0xc4, 0xb1de, 0xfffffffffffffffa}, {0x2, 0x7, 0x2, 0x8001}, {0x80, 0x2, 0xb0, 0x8}]}, 0x10) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 391.026670][T21245] FAULT_INJECTION: forcing a failure. [ 391.026670][T21245] name failslab, interval 1, probability 0, space 0, times 0 [ 391.061528][T21251] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 391.085706][T21245] CPU: 0 PID: 21245 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #87 [ 391.093988][T21245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.104052][T21245] Call Trace: [ 391.107374][T21245] dump_stack+0x172/0x1f0 [ 391.111721][T21245] should_fail.cold+0xa/0x15 [ 391.116342][T21245] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 391.122162][T21245] ? ___might_sleep+0x163/0x280 [ 391.127027][T21245] __should_failslab+0x121/0x190 [ 391.131970][T21245] should_failslab+0x9/0x14 [ 391.136487][T21245] kmem_cache_alloc_trace+0x2d1/0x760 [ 391.141876][T21245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.148135][T21245] ? ns_capable_common+0x93/0x100 [ 391.153180][T21245] io_uring_setup+0x257/0x1ac0 [ 391.157956][T21245] ? io_uring_release+0x50/0x50 [ 391.162834][T21245] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 391.168297][T21245] ? do_syscall_64+0x26/0x610 [ 391.168313][T21245] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.168326][T21245] ? do_syscall_64+0x26/0x610 23:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xf000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x48000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x81, "8085bf15327ea4b68c897af78085789f1b3b6bd356a2511959e1b97d21b60b157841565d1814cb54231e7565e6a4452ec9256ba9655ae5a4e76b109d074581a8ab51249e178506688f2bb48da5789e5f116cfefa7c1d109c2160221540e8644ecadcd71980e65d09311d31835cb08de119172e26c3192b681ff7014ed80d8cbd60"}, &(0x7f0000000140)=0x89) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0x3, &(0x7f00000003c0)={&(0x7f0000000340)={0x60, r2, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="326e026ce962fa6b1b1dee6296fb04a408b5a422703473765b660c8ef8ab10f1f68ef61f86be07b0cadd7b36369f36c641444e36d831c04ed298c7715b754a390fa907432f61110392cc8f795329855b2436103047c3679ccb3487d75080271a263157d0088a9bb4f212fb72e6c401fa2b21f8fe9edabcef68234f94d7a9ea", 0x7f}], 0x1}, 0x20000001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x6, 0x8}, &(0x7f0000000280)=0x2) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 391.168341][T21245] ? lockdep_hardirqs_on+0x418/0x5d0 [ 391.168358][T21245] __x64_sys_io_uring_setup+0x54/0x80 [ 391.168373][T21245] do_syscall_64+0x103/0x610 [ 391.168391][T21245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.168403][T21245] RIP: 0033:0x458da9 [ 391.168417][T21245] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:40:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 391.168433][T21245] RSP: 002b:00007f312598ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 391.179167][T21245] RAX: ffffffffffffffda RBX: 00007f312598ec90 RCX: 0000000000458da9 [ 391.179177][T21245] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000197 [ 391.179186][T21245] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.179195][T21245] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f312598f6d4 [ 391.179211][T21245] R13: 00000000004bffde R14: 00000000004d2318 R15: 0000000000000004 [ 391.262576][T21258] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:45 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x34000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200040c0}, 0x40) 23:40:45 executing program 2: setxattr$security_smack_entry(&(0x7f00000005c0)='./file0/../file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000580)='\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000280)=""/121, 0x79) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/../file0\x00', 0x101040, 0xa) stat(&(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000680)='overlay\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYRES64=r2, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="bc91843cb52a46867be992c25d3da0e84240398a06f9dca489e04d96cdc5d79742261b9d7c56551d1e3afe25814de7b22fb46ed5751686ce378b0c6623d97841fc2154b5c7718f2deab2aa30521d6556387ff9010026dac27f6679fd40256724691a5327673b312055ced86755dc2c4f7de1fbca2aec9115c3c90d8fc7f17ce4fa7acfa201f76a294eff01a290e2340b065a1f2c8122f35242b53786214d52507f", @ANYRES32=r0, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32=r2], @ANYRESOCT=0x0], @ANYRES32=r0, @ANYRES16=r3, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRESHEX], @ANYBLOB="6ac491cec6fb66492e27e1fc22c2d3d23e441b21a7fda4d61ff66882b906638763e70d966682a88404fd89483eab8e3b458389f9cb11ba34013fe3cf9c86b10a1b9d00b12cc012"]) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000300)={'bcsf0\x00', @remote}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, &(0x7f00000000c0)=0x2) 23:40:45 executing program 5 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2}) 23:40:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8001) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 391.535168][T21270] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x400300, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e20}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x5, 0x0, &(0x7f0000000200)) [ 391.643153][T21282] FAULT_INJECTION: forcing a failure. [ 391.643153][T21282] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 391.656390][T21282] CPU: 0 PID: 21282 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #87 [ 391.664372][T21282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.674441][T21282] Call Trace: [ 391.676420][T21286] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 391.677744][T21282] dump_stack+0x172/0x1f0 23:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0xf0ffff, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 391.677781][T21282] should_fail.cold+0xa/0x15 [ 391.677805][T21282] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 391.677825][T21282] ? __lock_acquire+0x548/0x3fb0 [ 391.677842][T21282] ? retint_kernel+0x2d/0x2d [ 391.677874][T21282] should_fail_alloc_page+0x50/0x60 [ 391.715321][T21282] __alloc_pages_nodemask+0x1a1/0x7e0 [ 391.720704][T21282] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 391.726437][T21282] ? retint_kernel+0x2d/0x2d [ 391.731059][T21282] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 391.736887][T21282] cache_grow_begin+0x9c/0x860 [ 391.741656][T21282] ? io_uring_setup+0x257/0x1ac0 [ 391.746605][T21282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 391.752873][T21282] kmem_cache_alloc_trace+0x67f/0x760 [ 391.758270][T21282] io_uring_setup+0x257/0x1ac0 [ 391.763165][T21282] ? io_uring_release+0x50/0x50 [ 391.768064][T21282] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 391.773545][T21282] ? do_syscall_64+0x26/0x610 [ 391.778241][T21282] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.784420][T21282] ? do_syscall_64+0x26/0x610 [ 391.789215][T21282] ? lockdep_hardirqs_on+0x418/0x5d0 [ 391.794524][T21282] __x64_sys_io_uring_setup+0x54/0x80 [ 391.799920][T21282] do_syscall_64+0x103/0x610 [ 391.804743][T21282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.810751][T21282] RIP: 0033:0x458da9 [ 391.814664][T21282] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.834453][T21282] RSP: 002b:00007f312598ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 391.843322][T21282] RAX: ffffffffffffffda RBX: 00007f312598ec90 RCX: 0000000000458da9 [ 391.850881][T21290] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 391.851300][T21282] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000197 [ 391.851309][T21282] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.851319][T21282] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f312598f6d4 [ 391.851328][T21282] R13: 00000000004bffde R14: 00000000004d2318 R15: 0000000000000004 23:40:46 executing program 4: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '*wlan1vboxnet1\x00'}, &(0x7f0000000080)=""/149, 0x95) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) timer_create(0x7, &(0x7f0000000180)={0x0, 0x15, 0x3, @thr={&(0x7f0000000000)="1144d3d7a013154bd241ed26cfa03c1ddcf16bc9a474f7935afaab84d4e1f893a7e8fc67b4b027b0db2c", &(0x7f0000000100)="06ed71ab8b65071542d0419ca40db1f79eb6a79f195b37b49dfd691436db3502c662be4200e4b57283e724342005668a096817e1526949bab0e4a484b12af79f10a3c319e0ed9555192efa89bda3d13814436fe6a64e0cc2d6407dc04f0064da67803b76c39a5126773edf6931f8cd083f"}}, &(0x7f00000001c0)=0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x843) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000340)=0x5) timer_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) 23:40:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x5, 0xfffdfffffffffffc, &(0x7f0000000040)) 23:40:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) unshare(0x0) 23:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x1000000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x6, 0x20343059, 0xa182, 0x401, 0x2, @stepwise={{0x1ff, 0x7c}, {0x7fff, 0xdd}, {0x10001, 0xfffffffffffffffe}}}) 23:40:46 executing program 5 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x197, &(0x7f0000000000)={0x0, 0x0, 0x2}) 23:40:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000000)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:46 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r0, &(0x7f00000000c0)='task\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8000}, r1, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 23:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x2000000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 392.254856][T21320] FAULT_INJECTION: forcing a failure. [ 392.254856][T21320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:40:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f0000000b80)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES64=r1, @ANYRES64=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="a9f279c4a4e97467619e0ce807414e1c7276bd63a5958b30380bb547d7c45e4f3420451b718f2b255fb4605c6a95152020b7e31c3cdf8c5f4b80d7dec16a5ecf579307869ebe3df020d09b30a11afb9eae5c8748f60d1274f5b3206a7efefac003dcb9e12200d8e6309cfc30eb6afdc9d2ab6830aae58829271d94b0683fca2b71", @ANYRESHEX], @ANYBLOB="b27cfac22ad2a78f13abb53a3204a3f168d818b79c9c46c0775835cf9bd6ced76f18d90cef242ab357e56de2cea5c003b625a0235c23cea04216e209f997d35498d77720b3c90e60d5cab928c99aa9e44121a66961ba8a2851e9e202be2715582a3c2ed084c896213adf90d3c4bb45570cea22367163a1f578043541aad966104facd6aee79b34f95e8aa43dabac3b1be53b52a1bb116b36e5dc08eb3f8410d507e20cbabfd578574b", @ANYRES64=r2], @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x200000c0}, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000280)="89be03c0a327d542c10b45b38fcd700f9a8e6a5a77ee546af3cb24516db0a6b46e6245e9d9cebabdc89520ee768f149aaf907a14e3469986beb1c7a3fcaaf0f6570fc61337ff100a1618e129f3f97623b2bf8ddaeb3842ddcfa95260f0d0a9d0a06692b53f33224e8a60baa8c44f48e3c053438d141c512af96e230c32fb7ad23267253d78abea76bab19f5a2f8bc13965196c628fc7f1b98af53f964e7fc147a1130f6908039eab2803a114105460e32b54b0b1221b332608dcd96a5e6ac3729ff4204eafb20dfc79f2fffdd5065fdf0491c002900134ff83141274e1ad534a39eb10bf55700150866e5100245c44bcaa57") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6dee, 0x6, 0x0, 0xb, 0x16, 0x8000000000001, "3c7fe8d3d9da262ee995dfc949b20fad6f9ff3f4066ef2e521ae6d98cb225a4d226703529b8c61728c36b7bbb796fb6a1bf5550dfe9b40209ef62c544b7a4754", "3d6c9b58cfe854c86fcac3b2fcb63d41f498805c7637c5b3edf81169da27929d60baad77cd4e0e5e37ea576770d9d136e7e0a576da2f71e93c1b5af15415224b", "87db855852cf6e81b5b89dc9ec6951a33f0d97db3f7bbf36e43983961288e6b3", [0x200b, 0x2]}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000780)={0x1, 0x0, 0x4, 0x0, 0x9, 0x9, 0x80000000, 0x3, 0x3, 0x101, 0xffff}, 0xb) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) write$P9_RSTAT(r3, &(0x7f0000000380)={0x5b, 0x7d, 0x0, {0x0, 0x54, 0x3, 0xab, {0x1, 0x3}, 0x2000000, 0x4032, 0x20, 0x2, 0x7b3a28e422b5b22f, '/dev/sequencer2\x00', 0x5, 'IPVS\x00', 0x7, 'vmnet1(', 0x214, 'IPVS\x00'}}, 0x39) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x100000001, @mcast1, 0x7ff}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfff}], 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x10080, 0x0) getrandom(&(0x7f0000000500)=""/174, 0xae, 0x2) 23:40:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x0) 23:40:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x200000) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x80000001, 0xc, 0x3f, 0x352a, 0x0}, &(0x7f0000000280)=0xdf4e8e427ea88d41) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x5, 0x7, 0x1000, 0xc1e, 0x8000000007}, 0x14) socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) [ 392.418239][T21320] CPU: 0 PID: 21320 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #87 [ 392.426636][T21320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.436713][T21320] Call Trace: [ 392.440195][T21320] dump_stack+0x172/0x1f0 [ 392.444563][T21320] should_fail.cold+0xa/0x15 [ 392.449281][T21320] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 392.455315][T21320] ? ___might_sleep+0x163/0x280 [ 392.460197][T21320] should_fail_alloc_page+0x50/0x60 [ 392.465687][T21320] __alloc_pages_nodemask+0x1a1/0x7e0 [ 392.471368][T21320] ? lockdep_hardirqs_on+0x418/0x5d0 [ 392.476757][T21320] ? retint_kernel+0x2d/0x2d [ 392.481409][T21320] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 392.487170][T21320] ? retint_kernel+0x2d/0x2d [ 392.491895][T21320] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 392.498201][T21320] alloc_pages_current+0x107/0x210 [ 392.503599][T21320] __get_free_pages+0xc/0x40 [ 392.508817][T21320] io_mem_alloc+0x2b/0x30 [ 392.513179][T21320] io_uring_setup+0x86f/0x1ac0 [ 392.517968][T21320] ? io_uring_release+0x50/0x50 [ 392.522859][T21320] __x64_sys_io_uring_setup+0x54/0x80 [ 392.528428][T21320] do_syscall_64+0x103/0x610 [ 392.533129][T21320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.539042][T21320] RIP: 0033:0x458da9 [ 392.542963][T21320] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x3000000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) 23:40:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x5, 0x6, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/62) openat$vga_arbiter(0xffffffffffffff9c, 0xffffffffffffffff, 0x200000, 0x0) [ 392.562690][T21320] RSP: 002b:00007f312598ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 392.571651][T21320] RAX: ffffffffffffffda RBX: 00007f312598ec90 RCX: 0000000000458da9 [ 392.580024][T21320] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000197 [ 392.588018][T21320] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 392.596268][T21320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f312598f6d4 [ 392.604458][T21320] R13: 00000000004bffde R14: 00000000004d2318 R15: 0000000000000004 23:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {0x0, 0x4000000, 0x34000}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2, 0x52}]]}}}]}, 0x3c}}, 0x0) [ 392.669403][T21320] page:ffffea00025cc3c0 count:0 mapcount:-128 mapping:0000000000000000 index:0x0 [ 392.689478][T21320] flags: 0x1fffc0000000000() [ 392.694543][T21320] raw: 01fffc0000000000 ffffea00024f9808 ffff88812fffc740 0000000000000000 23:40:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000080)) [ 392.746875][T21320] raw: 0000000000000000 0000000000000000 00000000ffffff7f 0000000000000000 [ 392.856731][T21320] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page) == 0) [ 392.895523][T21320] ------------[ cut here ]------------ [ 392.901204][T21320] kernel BUG at include/linux/mm.h:547! [ 392.922026][T21320] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 392.928605][T21320] CPU: 0 PID: 21320 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #87 [ 392.936680][T21320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.940574][ T3876] kobject: 'loop0' (000000006fb80af2): kobject_uevent_env [ 392.947176][T21320] RIP: 0010:io_mem_free+0x12d/0x150 [ 392.956462][ T3876] kobject: 'loop0' (000000006fb80af2): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 392.959526][T21320] Code: ff 5b 41 5c 41 5d 5d c3 e8 80 a1 a8 ff 4d 8d 65 ff e9 53 ff ff ff e8 72 a1 a8 ff 48 c7 c6 c0 fe 75 87 4c 89 e7 e8 33 10 d2 ff <0f> 0b 48 89 df e8 49 b7 e0 ff e9 71 ff ff ff e8 5f b7 e0 ff e9 08 [ 392.959533][T21320] RSP: 0018:ffff88805b6e7d70 EFLAGS: 00010246 [ 392.959544][T21320] RAX: 0000000000040000 RBX: ffffea00025cc3f4 RCX: ffffc9001088c000 [ 392.959551][T21320] RDX: 0000000000040000 RSI: ffffffff819a0c42 RDI: ffffea00025cc3f8 [ 392.959558][T21320] RBP: ffff88805b6e7d88 R08: 000000000000003e R09: ffffed1015d05011 [ 392.959566][T21320] R10: ffffed1015d05010 R11: ffff8880ae828087 R12: ffffea00025cc3c0 [ 392.959573][T21320] R13: 0000000000000000 R14: ffff8880a0edc140 R15: fffffffffffffff4 [ 392.959583][T21320] FS: 00007f312598f700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 392.959590][T21320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 392.959597][T21320] CR2: 0000000001c68e80 CR3: 00000000a60d6000 CR4: 00000000001406f0 [ 392.959607][T21320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 392.959615][T21320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 392.959619][T21320] Call Trace: [ 392.959642][T21320] io_ring_ctx_wait_and_kill+0x290/0x510 [ 392.959662][T21320] io_uring_setup+0x1305/0x1ac0 [ 393.090665][T21320] ? io_uring_release+0x50/0x50 [ 393.095550][T21320] __x64_sys_io_uring_setup+0x54/0x80 [ 393.100948][T21320] do_syscall_64+0x103/0x610 [ 393.105747][T21320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.111757][T21320] RIP: 0033:0x458da9 [ 393.115778][T21320] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.135505][T21320] RSP: 002b:00007f312598ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 393.143975][T21320] RAX: ffffffffffffffda RBX: 00007f312598ec90 RCX: 0000000000458da9 [ 393.152154][T21320] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000197 [ 393.160306][T21320] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.168323][T21320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f312598f6d4 [ 393.176448][T21320] R13: 00000000004bffde R14: 00000000004d2318 R15: 0000000000000004 [ 393.184480][T21320] Modules linked in: [ 393.191014][T21320] ---[ end trace 536b68c0e7396ec6 ]--- [ 393.197054][T21320] RIP: 0010:io_mem_free+0x12d/0x150 [ 393.202618][T21320] Code: ff 5b 41 5c 41 5d 5d c3 e8 80 a1 a8 ff 4d 8d 65 ff e9 53 ff ff ff e8 72 a1 a8 ff 48 c7 c6 c0 fe 75 87 4c 89 e7 e8 33 10 d2 ff <0f> 0b 48 89 df e8 49 b7 e0 ff e9 71 ff ff ff e8 5f b7 e0 ff e9 08 [ 393.222863][T21353] caif:caif_disconnect_client(): nothing to disconnect [ 393.222878][T21320] RSP: 0018:ffff88805b6e7d70 EFLAGS: 00010246 [ 393.235995][T21320] RAX: 0000000000040000 RBX: ffffea00025cc3f4 RCX: ffffc9001088c000 [ 393.244248][T21320] RDX: 0000000000040000 RSI: ffffffff819a0c42 RDI: ffffea00025cc3f8 [ 393.252479][T21320] RBP: ffff88805b6e7d88 R08: 000000000000003e R09: ffffed1015d05011 [ 393.260517][T21320] R10: ffffed1015d05010 R11: ffff8880ae828087 R12: ffffea00025cc3c0 [ 393.268592][T21320] R13: 0000000000000000 R14: ffff8880a0edc140 R15: fffffffffffffff4 [ 393.276616][T21320] FS: 00007f312598f700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 393.285683][T21320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 393.292454][T21320] CR2: 000000000140e030 CR3: 00000000a60d6000 CR4: 00000000001406f0 [ 393.300663][T21320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 393.308815][T21320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 393.316872][T21320] Kernel panic - not syncing: Fatal exception [ 393.324511][T21320] Kernel Offset: disabled [ 393.328961][T21320] Rebooting in 86400 seconds..