ast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x6, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7300000000000000, 0x0, 0x110001) 06:01:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3d9000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0xff000000}) 06:01:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3da000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x7000000}) 06:01:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x8, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7400000000000000, 0x0, 0x110001) 06:01:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3db000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3dc000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:46 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0xf67, 0xffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x4010744d, &(0x7f0000000000)) 06:01:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x9, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7500000000000000, 0x0, 0x110001) 06:01:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3dd000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0xfffffdfd}) 06:01:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x8000000}) 06:01:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000004c0)=0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r3, 0x4010744d, &(0x7f0000000000)) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$getown(r7, 0x9) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f0000000500)={0x2, 'eql\x00', {0x4}, 0x8}) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$EVIOCGBITKEY(r13, 0x80404521, &(0x7f00000003c0)=""/222) ptrace$cont(0x20, r9, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r14, r3}) 06:01:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3de000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0xa, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7600000000000000, 0x0, 0x110001) 06:01:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3df000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0xb, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e0000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) fsopen(&(0x7f00000000c0)='hfs\x00', 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000080)={0x4, 0xff}) 06:01:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7700000000000000, 0x0, 0x110001) 06:01:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e1000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:01:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x10, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x3f000000}) 06:01:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7800000000000000, 0x0, 0x110001) 06:01:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e2000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7900000000000000, 0x0, 0x110001) 06:01:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x11, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e3000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7a00000000000000, 0x0, 0x110001) 06:01:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x104008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000400", @ANYRES16=r3, @ANYBLOB="02006bbd7000fedbdf25010000000c00040001000000000000000c000200000008000000000000000c00080000100000000000000c00050004000000000000000c0003008c14000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000840}, 0x20) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440010}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r4, 0x4010744d, &(0x7f00000003c0)={0xc025}) 06:01:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e4000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x12, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x2}) 06:01:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7b00000000000000, 0x0, 0x110001) 06:01:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x40000000}) 06:01:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x3e5000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x14, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7c00000000000000, 0x0, 0x110001) 06:01:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x61395867) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x3}) 06:01:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x18, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7d00000000000000, 0x0, 0x110001) 06:01:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x0, r3) write$capi20_data(r4, &(0x7f00000000c0)={{0x10, 0xfff, 0xff, 0x81, 0x3, 0xf118}, 0x23, "6b212f5da52d1abbd324e334e0f74b58497964499e357af37f0fb16d41d5a6eb73a1e0"}, 0xfffffffffffffe9c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r15, 0x6, 0x21, &(0x7f0000000040)="f45ad0f151923d2a7e0ae4353c95e2da", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)={0x3, 0x0, [0x0, 0x0, 0x0]}) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000180)=""/248) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x5a, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7e00000000000000, 0x0, 0x110001) 06:01:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xfdfdffff}) 06:01:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x5b, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x4}) 06:01:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x7f00000000000000, 0x0, 0x110001) 06:01:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) write$binfmt_aout(r7, &(0x7f0000000380)={{0xc3, 0x20, 0xf4, 0x377, 0x101, 0x7fff, 0x3df, 0x1}, "c013236f6a188dd1a19fa7a9dd27881cff2e3244fab1fc3190ff2587be0633defd5dcbfab26641", [[], [], [], []]}, 0x447) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x25) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) splice(r4, &(0x7f0000000180)=0x8, r2, &(0x7f00000001c0)=0xfffffffffffffffb, 0x200, 0x2) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) socket$kcm(0x29, 0x5, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x48c1, 0x0) ioctl$SIOCRSACCEPT(r7, 0x89e3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(r2, &(0x7f00000000c0)={0x4a, 0x6f, 0x1, {0x5, [{0x1, 0x3, 0x5}, {0x48, 0x3, 0x8}, {0x10, 0xfffffffe, 0x6}, {0x3c, 0x6, 0x4}, {0x40, 0x3, 0x8}]}}, 0x164) 06:01:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x2, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8000000000000000, 0x0, 0x110001) [ 1468.030107][ T4261] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xff000000}) [ 1468.230515][ T4269] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x3, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x5, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000015, 0x5, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000100)={r8, 0xb79e, 0x5, 0x1, 0x6, 0x2}, &(0x7f0000000140)=0x14) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r9, 0x4010744d, &(0x7f0000000000)) 06:01:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x5}) 06:01:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8100000000000000, 0x0, 0x110001) [ 1468.504607][ T4277] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1468.712580][ T4293] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x4, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r9, 0xc040565e, &(0x7f0000000040)={0x3, 0x102, 0x2, {0x7ff, 0x3, 0x6, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8200000000000000, 0x0, 0x110001) 06:01:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x5, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x6, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xfffffdfd}) 06:01:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8300000000000000, 0x0, 0x110001) 06:01:52 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prlimit64(r0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x6}) 06:01:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x7, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = fcntl$getown(r4, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r12, 0x0, 0x0) clone3(&(0x7f0000000780)={0x8000000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0, 0x1e, 0x0, &(0x7f00000002c0)=""/88, 0x58, &(0x7f00000006c0)=""/171, &(0x7f0000000240)=[r12, 0xffffffffffffffff, 0x0, 0x0, r0, 0x0, 0xffffffffffffffff], 0x7}, 0x50) r14 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r17 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/rfkill\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r19) keyctl$get_persistent(0x16, r18, r19) getresgid(&(0x7f0000004600), &(0x7f0000004640)=0x0, &(0x7f0000004680)) r21 = openat$autofs(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/autofs\x00', 0x80800, 0x0) r22 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004700)='/dev/loop-control\x00', 0x400, 0x0) r23 = gettid() ptrace$setopts(0x4206, r23, 0x0, 0x0) tkill(r23, 0x3c) ptrace$cont(0x18, r23, 0x0, 0x0) ptrace$setregs(0xd, r23, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r23, 0x0, 0x0) r24 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000004740)={0x0, 0x0, 0x0}, &(0x7f0000004780)=0xc) sendmsg$netlink(r8, &(0x7f0000004880)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1010}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000000380)={0x324, 0x20, 0x400, 0x70bd2a, 0x25dfdbff, "", [@nested={0xf0, 0x59, [@generic="74aeb0f66cc99f3be634ebaff48decfe7de61ef86383ebd71f57263c3367a0cb2e9c48c565d7118c098310466478d822f1338ef3eddcbcc2251fcb2be8d36d53cf28f5cbfe04f3db246dec5e39e5a76b61af944baca6b45a2b59aaeb91a795ce17fc85801a40025c79ec3ec0949c2030f0ea7b830d613ab0d6f0f333d681a41b92de61ec37aeb493f0bfd8993d4a1ed3f3a9ea7f7634bacc79bba2a6cb3d0f61de09edd6c906f7b8fb67a593bbc71975ee2dee26496f95da69e7232137bf59308314", @typed={0x14, 0x68, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @typed={0x14, 0x8, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @nested={0x1a0, 0x3a, [@typed={0x8, 0x16, @fd=r9}, @generic="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", @generic="086bb1911a143ffbaeba7494d3ef49467d207555b3ec9cf6536fec1163f77df595cccec5b7f22042034af8bcd930b3ce58e3fefa7153991ea69378ff5f2945d7e5b5fb76d09177caa31ceaeddb2ab898c5693ff2d5d76d8b50e6adc8be40ad601798c601debbaea0ab0150ecd35f47f4910c21482531026e58c744eb", @typed={0x14, 0x76, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x68, @pid=r10}]}, @nested={0x4, 0x51}, @generic="ae", @typed={0x7c, 0x75, @binary="172cf5d1ed5e8f9da5e96c9f85e2c6d923e99517139cbaa9d141cac5a14c9f91a24efe17fdbef0b42cceba7b8809b25c17759d86893ebac8c95172dd80282ab1d4853746b039111ac315408e85dc5d5c637de08a93de3a3484be59f53e16e23e5ea29c0b050992967e03904cb587eb4f9a31a5c3a31fe1"}]}, 0x324}, {&(0x7f0000000800)={0x1d8, 0x2f, 0x1, 0x70bd26, 0x25dfdbff, "", [@generic="03c3581bb57a80470f3144c2ae8a93603c84f6aeb9ee51c61c883fa58f38597f67dac54f09f6dec81718b5", @generic="913eb1159843dc04bd40da36f9a8546359d1fae097fe4a855684ceb3f0f24a61776bc712b1a7087e6cafa78d7fc43eaf91a3ec", @nested={0x58, 0x53, [@generic="b9057dd1cc56a548c6bc418a5424a0f473e15b0dee1b4db45cb9feb2a6cfcf7fba5f6e1a31901ecff4ef655445c48e5581e22a3db44c588e9a631280aa6044551907ea47f37d6ff147", @typed={0x8, 0x77, @pid=r11}]}, @typed={0x8, 0x90, @fd}, @generic="f90c120ab5bd2ceadf9a42675607c65b298be604732fa72c653da5fa7e52efb5ec769f2b4ba9d3678fd8ed4a4359bf5525b288a454f7", @nested={0x44, 0x0, [@generic="8e092baa08b6ef7192a40c5e3dd87f7fbd9b250428441fcde6920d41d684f14969", @generic="8f3923683262829835403a603f7f3a185547cb710ec8ee", @typed={0x8, 0x57, @pid=r13}]}, @generic="cbc9f89cbbc383a6e48c3f41003e0fd2087368b5256e8ba0dd47907c99b5aa7939e5b2861757bb07461723cdb6e11302ce61f660b96bec12d19019c4b9d5af1b98bc4e0bcc85c8eeb35e16a607e67cbfbc4d8e5b1c58a16b5657c65e03ec56aef6abc5de991822e3cef361b47747b6faad65f60510e554741f1e568ba4f513d64880c4c24a32d19a7bd14cc197b35d"]}, 0x1d8}, {&(0x7f0000000a00)={0x1e4, 0x41, 0x100, 0x70bd29, 0x25dfdbff, "", [@generic="541b384852cc8a2a204e71134e54b372b917fbd10ad0389d0547706a3ffa082bf824f44203746d17fb8ad4c748b8ed2eafd40f17b4f83b04e34860d7e9d45da2d6603c6c468e72e194cd9aa0b8a4a5a59294eaa055a9f779124dfb23c4fdcee4b71cdaaaca9fddecaa5cd473b461ca21affbeecd23f4963b640bd4d6f31d5699d9a7d0526b2b62ad0f4ad86be210397a14dd36089380a71630e5e72af64b4f6c29f00d217306bb3f27db325402", @generic="ced6a138dca9d34dac483c38337ac90b14bb241beb922168750716906d0d7456f9ec85f3482db57f815b2bd2fa5742afcda6e47beddd0f32af405275473a", @nested={0xe8, 0x43, [@generic="f3aeb748145bbd63f98bcf7b6613d229aa18a8277dd555ed816df1242f536eacaca75984ebcbe4ee8a33088bb4bdf986aa32cfb51028d30da359670ef023cc078d82b6bb7fd74c942b791f054d1ccb5ba3d75641a3487c23d0db43f0b7d2cc5a264119885ba96c16e7a8e092a751c7e2479bc7dc29fa7aff718a924b40a5673815556ba8c54ac398bc20b027d03de0abc6cb11bc04ad718041778f1a89252816c9a129fa843703824f7d9cc15a77", @generic="5a41f6244bdf38f3e9a9dd36896123b31a73554014d446423f575e4b35742bf4d9b9d1e9244345f96eab32424d28ae8c2ae4464f2077"]}]}, 0x1e4}, {&(0x7f0000000c00)={0x26c, 0x21, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x25c, 0x5f, [@typed={0xc4, 0xa, @binary="69699488f6a01d0bcc1f6e33d003537772010a83c88dcb0232fd7affa22d6f4ff652be86587557f7f467686d8c123e66e85256543f06d19a440520983f64d8f83f42f148e17954ab1c0003519d985b192d107be1f31acb39906d3bcd628311b8b3b0cb44570f52b1dac1e454f39ff3b48d06b958a0f10cdc9e2396f3fa98a7d3d4a962d520290c9eb5e619a784d1bcaebe1e8d6bbaf5b16a5acda02aca976df0d245b8d38995045a1f3ec40802fb129eb349bb2333bef727cfd51f62c4cf"}, @generic="4bf4869a80ffcaccd72882feea154bdad694ef5c7387f80df480c935545a63766655ca4aad383c6a3bdc3c304e56ac68f603b2cdd8186259fd7e6c86935b6d205dd741b130113eee8783417fc5d829aafc8afcfdfdb6ad79d994c42cbd8946c09fb789", @typed={0x8, 0x5e, @pid=r0}, @generic="99c7cc3e2f646654416a26014cced30233b589e35960ddfb38efa874a555c3728b91fcd39ad5583f1e054d3d5c64e98ea0c124be7c", @typed={0x8, 0x38, @u32=0x1f}, @generic="b86297f85bc37d2a855f2d74c3971efbe3882512c7d921c52d30c40162df592e95ca55ac009f76f159c5e037caf2b6770c40b1404d83799780b5d031cc3649393f087485a4eaf4ee225c481463d09420e3fa80f0e4363489d532604c1186d18599024062a56664fcbc052615b0f2922c834b85d1f724d0dd9dd4810879328f86bc742338ff899f8064d681f38cb7991252b2c8d2b2cc6b924c6da609ca10d7abc7867833835cec49b3ab8a289af4c8fa0be886a06ff374ba7fda1798a72acc919e72573d0332af7a5fd544efc0496ce7202089851e2af552b6a808eec24318c469900af75911082e4b64"]}]}, 0x26c}, {&(0x7f0000000e80)={0x2114, 0x1b, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@generic="3689cf5877caa0fde1ad19d2698c31c7b9c8b8b63b47611e5109cb6aa6a785701e62e2aacb2d266ed9101a57e474911ac7382e83da8f5269f3fe4ebeef8f07820b8d1b9e2cdefc2913aba34c8e146825b38767881a7ba254c58d9909aaff3fff01f8a079096abfee20c3f3cfb6b2b7906f7e93bcf61bb975a43ddda46733d9db27b7f79789b887c1ec4944c2b423cea9c261d7fcd622e7d836fec0f12ccc6d70d6a23859aab19cc40e5af1dba6263382358f7491305f43ea17d5483f042c125303e20709c1ecc803a5fa36614738eea748bdc7d96eb37cf7a57c013603e7b946dc4ac75a432e6934a1569c052c491b3d0f37b006fa63e5d8561705d1e54f2ff8a07e6262482461167980cff2245f02ee3966ed36acb835c7fe2e7cedd49c42baaa122995b273370992f75f8fdd31388143b8383be9ea3373ac357404e68535b5d943714f40c7456cad5b6c1489f2d12ae9f678d400c4d757ec90d529acbc882cbdd1824a103f8e692de753c73a6e00a1de5a2636435f17bf8d96b44d9597e9818326f59ffda85b06f81ed45d593864a51270f136a0fd3d2babe037671efd3831795781baf75713cc0e6a8796248d187ef7a827d25cea13412a7256aee1cc3ce374c7bbf8ddb5313b0ee7b3e61385348c859269c37ee424c88d447a9a37c82b7a5ee2d01a8b37862fc3100f4da3a9f18456b3f68ee0bc62ec908e9f4fb0b671b631d832bbef810455cccbd185acfce7d7236d0f00d59f61644929fa2ec8684fc237a64e0e57363d54f1f3803295dd8a05fec3d69326bc6b911b9a25abf36cc8969e8586de987b80abc1f416a07b40282ad812bf4d9e6b05f2d9b049334eacec08b3b84eef9fa1c1b80405623eb5dd8441f47587bd91715ddf73f852f96ebfde1e04c105f2636acdf0cfa8ee99c126b2b0bab2aad02f4f124f0547ddc4ed61ba70332d0e1d159c2751d74f2cc67b8722ebb8e0df9b3699abd85aa8733195638d19769822313c1bd834041e410d60985dac620884b213962ad678eb8c1a19ec605c447c2af27b05a61111d2072ebe0571eddc36dfa63d720fbd2e84023c19101ac8268f0ca0407d80704781694576e338a746a669621b336b1b2a150ad6b1bf50ebba2a76d1ed9ea3075e7f8a4166b60f9880ff7fbcc2d32ee3d1f22a841a4e24664fc51d1ac28ff00ce7b89f51f40faad8ce4e8c81427d54d7c2c7c6fbf0ab39c8a93a750871ff817e72a8a26d93519a266ea1effba7d468bfe680f237dbf8972f541e0b3a31c97bf0d6d2882f2ba74122d73cfdeedc97dd7a2644add51ef7dc8cf42b01ea9875bcc0ab725b67b6be8ba366ab010fe1ecf313e1ac78d88204b3dfbc3b2aefdbc403d9bfad6fada095056b749dce659054da66cab96bd6a5491ae0d258a7815b6f9d22f54d49e5527d9273cd35b3caf0b93152f14939252bf637eb455df0d6fe503e1e27b51b27ca328f12714e61688a53beabe29e2f4b12b2c7ad6f029e47184c6e7a03ddfb1d5ce64bd57d23eef4b61266304cd91ac20a92316e7b501a0af34903f2f3e040cd2d0cd37b1a4554fed6247c809a8708500866c6dcb0000a7c0246d221a2944d73f8d8825c35b93b4ba8d363caa86cd76bd6e213d2ccbcaf4632e52959b367b3871566fd95f22ab132f69c5a978afc7e7c9cf33edfa85d1b956a5d429f6f3de528164621b49fb4789f559d679570f4a5aa13a3c73f5cb59ba0b1a3a5f71944eb2eb60646a85444f8bc6139a477d212a7de6d7eb40a2d798f31cf5e45aa0fb9522dfd58fad4927c28d6d16dbea26ad21137470cedc5a0dc53c866170a08a11e0fb5ad4ee1efcc24f92770a92898c69be7b08a574b06aa937f9e846387c2ca24ac8fe46f5e2ab5f3b4b1dd4323e7668ff8140abd438f52a7156af95c2378025308d8c77c800da45af7577d02063177f51d5ade48d4fa0a27e5947b5695c30204cd7f34400e0c821a6325b06e61fd37ac6bfe3248c33c86ac8a28e94bdac24932ae3e21e57b93d24b79711a60c8fb4cddebced639cd4d5b104473c2e7a9414f294d728b46cb0c2e35de5d13bf3505673639d5d34f0fcbef14bcea9fd61bda3e136238fbaec936e04bb1437519638c780b7cc7264d359ac6607e2a85dc297a4a5a41d285aea18b462a686cc9add86cefbc8e7024d9e5ef009466c04c8e2d6914c53ac7f6d3b05471a2ec34b5592aecb51af691ba602d9e2af714d5eb7383e8463649874690c3c0a478f80ff25fc9527c35fb51d9fe4f31825d7510217a661834b0754a929c3010c4057105242aaf14c13b7934cffe68c56b9530f5a7bb202de7921ce78c6e5b45486b9070e83a0278613150df32fcee7d0e21617c721fe864db32cac7e57d1e405f75a0403b507b269b63f5b9d05353f6e4ec566cba1d52bcdb8cab18daaab4e792b00f1b983e6844c8587956d951237c0d38b2e1a3e6e1d79ab4a931ae56ab45842a5f64bd03a1c346157e391b0f8095f38f91e3289f7316f32c93912d24e327c5789275c6df74b477c8d6ddc6c38e49e962bfd3ca0b4c48a9d4e5a5b7468d84a37934bb5db3239e5eba704e6abd130c0a0c439dd85b514331a148ad97000882e223b3760f8feb55faed14b606fa9af03933aac86d370ad80bce63f8aad3d3e2adab34477ddf1dd0eb45e7bc578062d1ed17ced71d2e335032d1f12682b0ee34ea65bca09fd054e7c8ce42a73ed87405d8c80a14d36ffdcc9c0dc1344f9126a471c3d33ebf95064ff3d347d485290d71e875df9a9d5ec87d79a43cbc365060f851db44d36fc04fc9b1f8e78a61aea4be0e78448a712e026a4996d7ae96e75ea696715e625005e3188405b3db7a719232f10f5349b097c5ebf6f553a01e96a352e16c01ab44f19abff4defa6acafb713f380aec545c6f21c4ddc43b612492d0bc7fc8bfd293ff10b37ee2aab8f4c7117c985f63d392798d61b1c1f26bfc33f3f357bc4fb9b63be7ca4fae686ffacd9bcfe2614d3853390a35af3cc09a65a786e11aa1a0737546a4f9949a3f87d18fc2d476136b80d5ab493195250ddd9007d5d373d94c8431471be86a2962ab86b04f192bfe3ba81422b99a1d115689380198187ed1d7fd739dc27902985f9b339fc2a902e6d3f4b925ae3bff691eda71b53ad277597b03c54c738ab9f3d80bbb9e15cc8d81d1ec8f90ee365ccee073f8bcf4ed2a9ee92dc474a6649c99750aaa85656cc7f7edd0823969bf4b4fcd985999b2f2a7924f8e992cbe614febaf23f3728d873f38d8bbc997ad764ca0f7d4147fe204ef47258493c4b4ea1c571a14b3470eddf431a963b874d7aa682714580f9f0c95a7f8c421d6333dd4772ffa0e7a7dc9e683e9a078592a52daf6e3409693def5614775d61418c7ed81fd8519875ef3f16f44da756a7fc28e4dce7a3ff7cd5f14664daacfc934f949a8eb0574779aa314e0e0b77625df838b4d8ab3d7faab8f33323dde744a37ff77b38832c85c84d3f1d24c289a45357e75ce4765900a6f07816f54362e51d4d6f59980e626755ad38627ea45319832f99da65baa195bbcaad300314a2271bde477b6059f761e4c6dc2cdb535b3bc9dc24043725ecec59bd02ad62f9b36ad6689885d92932352c2670a9a67862deded62aa38058ba8e574546ade63830b477c18615f6f332a5983b93df17c34d297b3952ffd80f406b1fc11eea44e5294fa689c8c5bb01b038fcaa1d2fea5fb4174b89b1f34cacad019a41dd0aa528494e46af4e946b9f14d0a91041d2d6b33c93384398bcb4638e73e192eaf713803ad086a90760d2f783234bedfdcadc5b17d6143c15afb6ade7170ab8e976b9c30702d60c64ddbfbf222d1c7475f15938a17c784423527ef48cc2d040ab50c74ed9c108cd9770a6887ed629a32dbf783c0b703fc1e078bbf8ec3b67d30a6fa0137c963e04ee208d0be55a00b0bc3fefe6cf23793767e95c85b28af1fe485409f8d3226595f3b43dbd2f902645d7a2cbd038fefd214c487c6b16d9407fc3981f4e28af33a61ec632bdd9764838a20f85f35709bd76a4fbd2e4fa7221578a768906561970b59f9cc97f6feb037617eb59c3c231633d25bd8aa7db45d287c937990f589daa077fd6e2079eec38b31a50fe22b405e7c176b36e6b0c5628a74080c7491b85df83824a823614d9b86270ba3a2e167657c413bde3543d042d3ca7584a58ad254958096d22b65ececee75741a553ca8ca57b3a144be3b89b6b0bca8a68b6a9f2f8f72c432ad09cf2a20f67af9e6e9581bd31b264584a87ebbc2ae9828a2528aebfc46c6f39133055e5a911086b1775ca8e66c9b6cbba7b801303e3e00dd73b62a360b2a06c791b8ac8211b6d2693ad367a5cf2d83a86cdc6809e5cdce62eb5464c5c8ae456eec27c8688e2423c7267bbcecd707480e4539530e568a514282a62d7f4f21545ca56ef38fd8455c9d4322fe594c9d6c2a65bb9a816137ad50d3e989a0bb30ee6bced076c43217fb00bee2773c4aaf02fac85e6317f6100993ee73bd76dd77da6a100a491cc866854047286bf22835a59d291349ad74cc5af637dccf02099debf938d29ae3a6c81a7fe7fe8aefb4b5609cfb7e910abe1fc79fe92113be41f95a350c461bbacdea14da549e23691b3d0a6b9448e959cf67b3fd93f1c2ac492855beb7dc3c9a9e5b5dd91fb3cdad574231d203a4b1ecf1fdacb622a5bd6f3447975fde7980498f54d18bf43b3b6d6c321a4f94bebcb7371e2ac0054a5f401cda950a95ce779ae5dd508f19ee5182cd536ed332a3a4f80e88255b90895b0bcee0d80764e5445fd25589bd35b93aa3fee5eab085548ed71518e5eacf6a7c5d948f783e246820f8fb8ef5b1e0c2bb9e6443f6a0d963d872fdb40cde8ab11dd829aedbe0912ce2ed37ef703e048a4b28c69ba62a11331fc1c330f6eba2de34c5ecf4cd9b9cda4aab2b2a6996194d0fa25ee14769ad95fb17771f590f08c19f02ed22d5d98bbe0ac3afce02f3e0489d2b2977e00bfb6ed08fc3da5fa592b1965c8ec4616cb930ce106473099464f96e03e7275d998ef9b0070f2201e8ac73484e43296d96bfef9326610c52e95fecfc70107805d3e894293df135df3c2a24cbad319fdf231fbfdfb23231041418211d7a66625f3e88509025320e7fa21905eb9848c1e5a2d991fe3508953a9db73970c7a73b9c7fbf6515839dd232fc7460f045ce04ad7b6832d7a08ee8821fbd370f4b8b1738e51a8c7106c5caf0e0064488834da9b2e3c7a2cb6697217b3359479df5e072bc2019e53b39778931f2e531099a4a1af84b9904c2f70720ce390ea0378162581e3257365bace3d97a3c7fa3edcbd24c4d1639245a2e2f721f18f280feeab2ef1d9e38eed601d3b962f1669dbe7ba204e1f115448a99f6481ba6cefea4be9233618b7f03dd42ddbe6a407134fc77a0d321966c29dd56d02aa1e8e73663fd03a4c6691450f9514629ac3c0a72aa3e6a6bae111a034ff727061034da4e8ee6ea3b0a746b0818af19e52e9806dacd66a3bc21161ac5eb2f8190e89f56e6b242da7993e8478a7df033b54c5c4274a8a40f3e9a7af840aea5d76f5e2738b0cd5c78e854413a24e90fbeb9a888691c772c252022ceb4922757e315590acf57c655d7bb7de4876b9adaefbc7c0cbcb4536cd5b87921065e450d8f004767ab1fd5087f34ca7da027dcd810ec0a9ea38afecc10da96439a772e573ad88a5bff3b41520ec9ec277a119758e23b50aac90f5828998dd0afcb1bdc0ef043f7667bb2c68416482ff32535064ec9ec34bd8402c391b35fcffe65caae086c4755", @generic="d75a59e83ccf2c674054752a39aaaa86395020d97e51281f14a920491c8c84a89dd4b64b77a980eb9313d186aba2e671aa1daa4ca7c4a43a197d22237a939274deb58e0156af10caccfa52827894139f35f56b481052d8dab1dffc859eac493fe4b91d1512820f227da0dbb7ac884c035dfefb580b730119d71c40c2cec0a987", @generic="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", @typed={0x8, 0x1b, @ipv4=@empty}, @generic="d7782c3cb120d19ed333430866fc9f2204bd4fb404b379b4fc10afbbf05a35b4eb45d534ddcd13896fa459598d18bb83bc9fb48ae2bf781a2756fd6f0e54d6e3f78a252fa8dcc97b4b75c4c7dcf227e5ff6eaa8c5935c126fbd9767c477e6b961ce3a368b1add33f0814cae0486e863459f2c1d7bbc0c5014f"]}, 0x2114}, {&(0x7f0000002fc0)={0x20, 0x15, 0x100, 0x70bd29, 0x25dfdbfb, "", [@generic="b6021514986214841590acf959054935"]}, 0x20}, {&(0x7f0000003000)=ANY=[@ANYBLOB="70000000320080072abd7000fcdbdf25080093000400110024d6c653c76ee3f1d6477df8dac8ddaa1298f4382d9b1e1191ae435758b5d7afab4e537ee1b83f71cb32812180baf6af7541d5add79038a3e87466ed5e866b9ac831788963bf00"/112], 0x70}, {&(0x7f0000003080)={0x10, 0x1e, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x10}, {&(0x7f00000030c0)={0x13f8, 0x11, 0xf04, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x6a, @pid=r0}, @typed={0x30, 0x93, @binary="8dfe577b41a39a5773e9671bff59542d4e333fd563a1fbf0fa07df4eca9c655448209d93ac051347308f8c"}, @generic="e6707d82d868f0996fe41bfcbb1d14b0838640a7dfcd5854be1e4baa5976f53c8a20928258fac37107d4272466d40c7e87f18407e16e045749c7779e6dac0c51ef556cb1442b1084d2855a11c81e4cd4d26be59d00de2aa6e8aae94e46ae7725a688d0d87de628a0f24ebcae015b50ddb44e1a532855a05effb62ba31711983b7e0c3992d0ab29f99ebf9cd890890b162febbdbb7608c8122101417b631340646bc04b393eed2e0ec698c42feadb0656a9f6", @generic="c6fbf5362e8e42969032bcd0b1208d20db4ffc87999ebc91e216690841e902a11757252b988282515180e7c95734a1c837c3af29ceb165aa3ed7c01e567c89d2189d4ecec51ee47963885f9ef9e5c7cbb13e372ab0ecccce0806febfe6158e39db7e0432d2f8", @nested={0x1204, 0x77, [@generic="1517d271e9202eb0d985a5a1f90e55eb99c4a78d881fa444c1347f5d63a69042c09575c89379f0612822df39e909a75b6236baf8988a0aeb01ed73edf823344f7caffeb1bc2aa04d6c2381aaa05b903a38e786ea49206de28bf7a5730800054bac52340c5b5783636e00a5320c2426d0fbb9e01d93863980c67e2a8c048f520ae8ced9d2b307fcb4cb591fd2a4d9b560874ffc846d0e0b52d8c608bb1295423849611a6329b13ca0222f3ec3501ddbec95a2d973c3f3974c2bb30736db5903a47b622662e5e8aab8c45e3cc743be41d8b8b9040289416fb2d4f4bfd3767377e9e586357f6e596abe34b655fa3ad510f2d679984288024e21ede812b19ddf9b806ad180e26f4c41e139988727f1550dbf3789003a8de97982dd27b9e4765daf50dc93cb87db53bc0a9909551cf00faca38af02402b0f42bd7d1a5a4b8a1daa2173f7e337516ac3b8e72419552ba5178f26dc8595827b2672b6dffa5d9a564cd980f600cedbe569ff5d30fff87e20d574f1324f0a2b968a872b9dbb1e95e1da8f85555cba93cdf5b0bebac1c2b6b2f353ab5d21d20812a2da23d9b329cb8cd79a8ae43fefee0bdebc0a0f3193111b3f341ee74043174c1edbaac5bc10f6e79167aab327a69fcce0ac637e96e7e3ea46c24a5bddd8976254c157910987ab572cc08707de8eede8f9818a80f2025997168ae1874c9cb0fa1163a70554475d68ad1978b753629249f6c5662d7ebb3c8f404c718ed53d234f0340a386d3a505fb505378ee8eeab7864a998d859b08cfc14ac7d15fa7845ea64b25a047fd120ce2e46d75476bdf30ab6f3ebbee733dd941fdfd4ea381e45c1e0ba451742b7a8bcdf318e0a3f394378566240b113a09fe7fa50665cb7ed940c639a602a526d622e725018e489ec841ba9cad09598159bf206780b2f104d643346cb5cf95e99144fa07eb2e9b383da4a217899c6be45d2f74908b28f352d481e4ea077b84666223116ffa09422816088f8255cba518ecd33944a11338c4f0df0354ed0456276730d90ae55f37f90919172da186e98e23d546ad253586c0255fceae270deb1cb33badca9b10f32d7f27d4b413869ae189492b176663965e9f91dbceb970a690dc60dcc98802a3e4f39badea8f86974357d0ea18dbdf092eb77ede8177e8d972d27ff74fe92034b79e79f5523e71059790bf6de211c51ecb846f559d8e0d4d098d0bd309f4aa66a1a8e9202c1f3de9e6aa9feca9e69180b7ac72cf2d93f686af717fd974b2cfa283fc9e7c86e34697f6f5e71da15da08088b9c7947819c753951b675951eb78a628664106fd43e9d8eb05366c893eb7a430bab8cb24ce6996c98eb36c4e118129b23ec9ebe437486b7cd4830896513c484c43ac8316ade376c3aeceadc8da066ff358ced4b41397c618de1a243cb632710a011bcbe1517b3a0359a0bcd128197566ae213e8aa8363f8e2dce6ae1d982614644cb46a06ee942bbe870ea92b2298b4cfe5c72883238079e84b6a79f13e3d08c8c55e07f4220801efeaefdba9fe3bd981c9078500c08eadbdc79867231606cd168988b590933c54ce4f96c776ad928716dde562b03ab7bf8461c5c1f8b837fa3c4f7ec60dfa6018efc95e03012c5206b6f32cd68ab29919f6f42ca9146027726d2a2e9a2272b33aa03d8db7b26a50c6fc96536c323f83a917e6d6546a08efa9a84744cbb5ec8055366d3297579d2bb4868401eff2fef93a0c80e6872b3dd000302f4f391e6dc7f41afbba80a1499cb109e0e4920100764c072df363e8bcb1b46368d2b9a73a981576dc8220f6b517abeaeb333458dcd6f9732de41380a1b6c49e8930b45f62c9c91b14f3e64eb1baa774ed44d9c7c13f23f8f21c59ba5faee8c2bf1b15f8c885f6ecf6dc19cee4bdcd995938391f63bbea3e4354c12f016a3d2f7eb3eaf6de7159e078a342193249ddbf94d5caeef94255e961010d2eb0127b80349ad1f9baa4c586912e5d4122f68733f72d27bf766f9695fe6becc1f2be3d7ea3db4354174ac740f6692a3c18aca1590c7f528233cb2c46961caed40356090cf1f02b4d06101c79d416769e10730a373a4a06be938bebfe3538d0006fa9a57bb276da2e5b69f152091731b325660fca18f8be6d88ed36528cd6d05baa52284e8227652e7739c8037dc2111a721f371974d8a7f745c84869dca4150c71f92357779d801af1486fe4aaf2c52c923ddab13c477428e61996124c9e59f913367fe13d1eafb7fe2e7a10e3cea9fa215fe374af0b5c4f752912d88f39a77cf6f55ddf55174d51d304f08549116643c658d52042665d6d59d75436c726c1da3f47ad2973ffdbb8832501ddf80a2d2fc764e261485c1df47a338c10f00a1f9b7f2abe4c91ff2249c8785e8085d914eafccc3f078629db04e2c5078ed95d8c4142e5c22ae2c20fe6bf879a7cdc5e935b678b6de7f154a06605c6947e3e960e2fd60aaf59b60157001fab7ab55c383afd52765f98a888008dc87560e67eb32c92da98d339f9b21b3020c38d74df44883aab704fbfa2ef59a5b22051aedad12c190a1bc87f5d408d93789affb69c73fcb337267fa75866907e142c55efca311d03fc936d09017666e1efda3492cdcc40a396c5405fc6cf1faf2e4b35a70346b666abd6c34c4768b397e78b9fef5aaf305d94a1df49128a702a27cc781d695d9108fa8bf65f50f6c6c03623f36929ae757295e6bb9a6d4dc69df8a61df3f951c48dddb026a27c5d55e679712082ec09d904594dc31885ca1e8504b3b7a2d4470816553afbbeba701fba753ca680311b76bf8a1fa557ffacb009281471fb7de98c436de30ba281c24d5b0aca4c25ac9cd731255d3da787ddc1ce6fb541782049f92cbb90f50373ebdd18d78fb55650a9ef443e7bf1e0b84b344ffc4d0a23918d198c91b57d40afce3c60b5cf9a25c551703c8c155303c963fe211e639834ee6d746b5cdca2321d3394ebe7057e5f06fbe542690c5e8502bfe3eece262dc0689d27ebf6be13c3872bfe97e9f64fb26915612986e3ef3824ef60f85f30f57b9470bba156b7f857e692a4627296b1220f2f8a2445d43c33a6c51eacdacd363f0882a789a915c8f9b81c04c4cb72b601c1a34be6ecc125d6add9adcb108c49afbc9486cff9b72c1930d21bf189f53901b33b8acf6e2b5a3e2418de7891ca726da7f2f5b60737491956db65332e2af16905ab1954a8504454fe9fb7c88f96da3d30cc38575be4aacfa6a9278946ce35c6513433f6f8fb977b2c4eefc0dede1d8fb3ddea322a01a5d3a2c831f3d696c9e68124e98017fe9c6e95503441274a4dd9bbd48047473c6e090421631ecd9918f56d286ac6e1bb754abb1ec05d6147ecfd12328ebfda3d4557381ef003b25c9a0c04f0d8d35b457db6b2e0d1b1b83aa52a84962f6c444e624c78b283d8925fe691ef9023f3c7d55e51bd7610b98ec8857b542c3286b7b3de3da90da60e870e5f030b48263e4ee9748ec8d8cc32100119ba487809f7bcb00e6c3f60719557af7ba45fecf11a71d9003fa3a0fc43be0112a25e4443845b648aab34ebd8149c85339c1c1c658b9dc3d1b7661c785dda4b1debbaca38f704cff2c1b254853039b019c74709d092a51ffc2f9ac52f2c3cfe700a0d5a4b8930f4b951ec4b0965fd845e4faa2a9d7451d058a48052d15a08489147d00e68576323a11d31e2ac3e0b746ffa759305a6a485e4f6e6c6f0d3d40e11393e66542656d6bfe935983697ec169d3ca60277cc3bcc1dfea26d6dec51bc7f2c9a1d7d6988d9862d84ee418780525f6a7bf4d3bc8197512cb077d4a23c2a93d5ff63fb7fd069077b855162f8bf0c278c77396f9c921639e0fd8dfb7534b5cec7a033331cfc62adfcbac76fb5295fb383cfa9a190daace8335b9f58d1c64c2b10141b8e47d16930e7d248026fda6f2422d1e9698958989831705398b3e1d2c43b1fc4a60fa066bc8ad46be144cf904ddf8e06b025b829a59f9b5f2095bd825fd55bced8ca4ad1392c02b6b7b82175ff2446982ab9b48b32de6acac49b3070f10542a0e1a4ac9beaae7fe586ff84fab196f2ea6210a7a877a0bde8aa3cd5e6b19fc6aeea618a4f548ba00e4f37a10ad5636e715d4d21ed52eb38255914760aa651199034a2cde0a0bfc7d46144821aa20151839e956825471b7eb83068d1ce2b1b3efc3c1af9f0a0564e1495a13b541f01fd692add3b45b3c39946afc33fab093abe05f94ad9d86d72feed91aed1cfc1d3b879078f617a185fdc8b7827efcf8a3819fe15e6de3cf960e5df78eb30adde1ba0370e551d2fbbed5de201903760eb794f046f213d36d6423e17621fc141d5cf844502f5f915f58562a09df145e94a955898fd6dd5c796e4000cf577453926bec24ce949a34a11dcccfffa76ba34185e698a1d851e3f3667c943df6120640c0d22a82b7e677d5250cbf842604ba2e56c602ae167df996929f44219e3eceeadf9a897408f80877fef51cf3a8c351214e3bdb9fb8d42db3f3f37418b5699d55a507bb605867226852111982e698c1461730fb9da01b8094379fe2af63bdc40c9a1ae44a3e09fdde6871c3ee76ab04c8e5e67528f81b4fb2ee95bd0de9cdadce8af3c35d23417f6d710df6cd9e26a51fb5cf035e29068e7a89c4e1e13f97a4f39062decba967d3068a9d7ba81b416c482dd7f9cb7debf25ab403fbfdbc09d5fec62b3bfa002377717d3cf3a8d96d490087603b861ff57a611af4cd255c751f96c1a3ffa28d819bdfaf28459ddbbc471493bd95093bbb3d431e325cf6fd4e5df57ea47d214751eb670a7bb61f6c134e4a02bd1c8b7cbe4230726bbac3d12f198827473114f9a918539058915d8d6664bc408c881618a61b9b381a508885c0234365b7ce872b01874baaa09fcdcbcc68adb9cf15d5bb1215cd505069897b3633eaa545d72ca81aa30aa0061a866cc218ee0905099a52d30f46886966c75897486b0fccfc4a0b16f07e6660fb4e554a6802d024071d7a015b7b59fe440b05cfc0d524ddf8eca4bb5b00226557e87e4c8a66a78026907b3871e87b6be6d5bbc0936c57f46a97af32473e84587ef831a6ca699ab68ac0979dba4e916c160e85f659664c1f00a48c2797005ee3bc5fa4596db32861854e00714121ee0d1fc440e68a28cea73e8a6b1ea6ec28fc6265fa734d058a6efb6f351acf4f8afbe1d81b8020ab42470d4beb1e1d9a86ac7599e82fb3c2eda0c707e256127693a117e8c1d0f8d0a8654b1ca05d5739680819f7e43911b929fe5996e90ef4fdc83ede85dfc20d298fd451ddbc22f74ada0fd49f8e35549aa0b7e3fd9a91b13599e437b8c52bace888927912926b4afe3ba56d1f9aa9b896a6eb5cb52e28daf461ea89b0b7e2901d1a9b846f84ac69ad8c73713aa3d715e806106ba908355f92a01514cba6325914819bda54aa6906da6a4f5a6d70c0997942dd2d62a2eee525d4315658b5df75456d6e03ae12170b3b5c9829b4252b061f254f7d29bb0aa220d540c4ebf7494d0e15f73d2eb5e387dbcf59a52b05ad2eb7f0b862bc666d696af014fa1e7fc0621330b668fb92ac8c4c8c8ea4cb456480b80b7dcd2d31557f289f53c1c21ef7c68566dd4354898e25b1aee93ef3a508e59c8e4d7e86c7dd90756bb4ff0746422e805d971f90e8c4760f697e5e3a991e1c0fe6ac6fde8c0e6379b694d3a5cea7cd7bd1d1dced96a2f5518e3b41b51f39e7ed6500a881b8bdf683189c2de2dfbded1e4e656277b6b5747594f1a8457d109049ec20714f71aa69c9fdf60cfc60e7b1cb2ded4d13c3ab3", @typed={0x14, 0x5b, @ipv6=@remote}, @generic="d37a9bf9f43c106a2f4b93b99364f272889a35d5b96df8fbb931de24569747b8dbf6d925529a0933f73f5f03aed2e3c21e5061ad4862d29332871afe49e4c87a86727dbf347a63f60fb990976bc6b4001eead9bedb36f0d2bb53a39fcc9bb86f0995", @typed={0x14, 0x57, @ipv6=@local}, @generic="24944d865de0c4ba3661b8cbaeef6ec2b43c5dab013bebead7fda3f21a433bcc7d9957ec9b971de2ae98a8357a8ff490644abb814010b5b5669bac9b95e56f3f84aeca9a8fa162c2ebbd5826aab2ca8e9bf33a92998f2a6240386180a9052b02d48ef1fe76e8b2294121be177170c97fc4b86bba33ca4638778177a4a202e3dfe3d6278e543d9d2958b21c572527311dad7b584e0d9e3c07360ad2aa7b8f4929dc88882a7eb44a0e0a15cbd5fd27482f445515497bf36208047ae333afce0fdd4003", @generic="ed8aadb470689de065b58d7445744a8bae99ae8cf758196217068a122016e0236329213a03185024c43d9cdf2f0d3d3702f19b7b30b2a7fa75add699917948857b5d246b255b7bdf01c3435ed53f6f93b1ec137aabf688ad0e6241ad1375db67f6d53e9b32cf8e7226ca6693e370ed9c9de6bec9ab9eca6886f5844a8f137f4a08fa0169bce4b71c4dc141129a06bc2484de7fe4db3ac07c1786ffd734d696ac8722199c91c7ba488edc146f5267f9553137"]}, @typed={0x94, 0x39, @binary="5100ccb0cbb02ae2096238a30dc8e0c8a3bd5e2abd8ad885432ef415434400f718aaad67f15258592aa95181cc99d2456768f05b0876293b06f49cb9e37e70abb0ac5ca2cb0de660d684e8d172d523d55aaa3e30914d5974c2eb8450bf3987c9aef97343175851c668ea5d3bfbca685e8dbb10d5607494508696d2e488b7af247a64e2f7a4fbed55ad0ed7fe92bd"}]}, 0x13f8}], 0x9, &(0x7f00000047c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r14, r5, r15, r16]}}, @rights={{0x14, 0x1, 0x1, [r17]}}, @cred={{0x1c, 0x1, 0x2, {r0, r18, r20}}}, @rights={{0x18, 0x1, 0x1, [r21, r22]}}, @cred={{0x1c, 0x1, 0x2, {r23, 0xffffffffffffffff, r25}}}], 0x98, 0xbea4ba0814f647da}, 0x66e4163f89be4ec) r26 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = fcntl$dupfd(r28, 0x0, r27) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r29, 0x6, 0x14, &(0x7f0000000040)=0x74140cbba2687ea5, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8400000000000000, 0x0, 0x110001) 06:01:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:01:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8500000000000000, 0x0, 0x110001) 06:01:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x9, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x7}) 06:01:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x800, 0x6) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x5000, 0xf000, 0x1ff, 0x7fff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) 06:01:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0xa, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8600000000000000, 0x0, 0x110001) 06:01:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000008500)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000085c0)={&(0x7f00000084c0)={0x10, 0x0, 0x0, 0x4bb53ad66d4d2140}, 0xc, &(0x7f0000008580)={&(0x7f0000008540)={0x14, r1, 0x2, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x808) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x59438108473c8684}, 0x0) 06:01:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x2}) 06:01:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0xc, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8700000000000000, 0x0, 0x110001) 06:01:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x8}) 06:01:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0xe, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8800000000000000, 0x0, 0x110001) 06:01:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000080)={r6, 0x1, 0x1000, 0x100000000}) 06:01:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x10, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:53 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r5, r6, 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$nfc_llcp(r15, 0x118, 0x0, &(0x7f0000000380)=""/121, 0x79) ioctl$PPPIOCGFLAGS(r12, 0x8004745a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write(r9, &(0x7f0000000340), 0x41395527) r16 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) vmsplice(r16, &(0x7f00000002c0)=[{&(0x7f0000002380)="aac76b9262405ab3eb122bc3960f002d2fe993a52c338aa9c0260fd1119b4123edfc8c65a4116493dbb3f23e57548ca94aaf4f083ceccc7d1b3809993853d8e819178af4aa51020f66faf5c77e60d9b6e9fb8cb9cd013e42f71079274e718e31e75b4cbf8a85500ba542dca7b27268e42066dca3fdb72e1161995619aef00455e97b9d968a79958b64f819eccf4afbe49f4825cdd80db9f11cf9f6d85712be4a06f974d65d8fc5ccc1b31223314fd623fb7ada7573ab404fd1dfac638a12df7ef3db42e3339dac7858aa0528e03ad21cf705575c0107229b7c5319464514a41f2ea5a07ff1e3256103a8b862aa6caaf259c6781953652a0cf68f57a9fde8ac0942eaf0c35c68cea694d46e51423ffd01a6e21a3043a0f331e6bb57f4f595ac5164e422fde6c6fecfefcd09a629a64b39eccbf61a20c006ee0ca047c3dee3af533e2f8caf93bd4112b045c8c6741a3bb622f9246338dc088452cb96620472369f800b5c3727cec9d49880b4b49fbd3c313053bed2baa66a94037609beb58d36cba6b9dd594850caf8af8a9acd42e7e87b3752ad6e7abf924b1fbb77c057a902e00c6c0aa8ff389562d2f0405cc476977a926260fee40e6cd44bfd8297a20936447398f0c3aed76a8adfda21b64a0f162e8b9728f6e73de1d1529ae858c92fac7171b19dcf3d45d3218cb364c4655a02ad3f5f23ef0e476dfd1bab016943758b6b609d59ce444a87216a6f29495726afc86cfb46614988dca74aa03535f050b20c14ed71afaf32eaa9543e837f4397a955d8a2d97c5a218023967a22085753b842529994166b03e14edfbd6997b683872373a5938e4cb01e1af89537c6a9fb2ee57d8e8c87a4928ff3977d8e2d7204a0658914b0896ab1778afba752c550e1e12a2ebdb863e41e3a4647f6b460134137807bf6c21a4615cde631b823d3211acf0193c24758c07dcef8451483f5213060ecdc9926d8aa3d7a8d724b188ece52a77ed6df22ea83351a121627a4340a0bed56aa4f3bed7bdde9cb2435f3d0a64f6400aa292db2707cc946ca6c87b8a2c4134bb9967f76dc625469770af2936224a509a6b335817ed4132eb02ecf33b81a9987e63b12cc798499590116d3b45c36a4a2a4aedf79fef600354a4fc8166fc36daa116c4972b6d2cd66fc6d85c894e8b7d8fb7822cb5f7f8284cc4edccd7402461208cbb3e77b9610d7dd36676680628cc90d6468eff61b57b3ef67e77905a6fcd4c897bfd02897c376afef7283c21e55044aab12965069816757044e7b6c9b1bcef524d7d924ea0d47e68fb99244c39475af07a555d788287d2bf97f97ed5cd0f2fbb7267f34c80221c4db77876857d0e0f739d04ea77312120d2700b84c0a83d8d195b1dc91edca1e881fe659c240d7941087a9843d46d59855be0336b78fcb9c535797a87102c8e801422cdf61a5a51fb8c43f7eae725909e05cdf4f326e9f386c07b11a8feba85e2b33c6723def5e0c1fd7ffc1a3e30f783322cc1ec472652f3acda4c6b7e0c853cf33a892451c34de5bae3b87b88af45a196132ea239795f6371e673112cd7c9e30ceb72042006da7b06299f73103b87a460680be8d2f2bf8c453c5b278d3c3a153251f6a9cd8c9b8b311c239466f02124018b5326eb61b6b742da723286cb7d18d18e1790da6cf25dd6d68893b43dc0538ed0550267015cbe6071a4396f206f6a3201362c029931b424d81883fca12c4bb999f5209e98b09bd59f5a7c23b001ffd0dba5fec509a2e34b2958af996fbcb3312143c80f99bf9c1528bd3a2f0990b2c06517891245086915e5f9ab0582640fb0dfd85374d10c19181b9df9de9bc29ffcc55f9ebada2daec75178ef1354fa9fdbe86d068d07e2b46085c5ac57b9e8caf33ae27f3736e29730f5867801443812792bf57eb4a565967ee75db25187fef790fdca51c090fc9a03caa6d9fe60526fc2dcdff02703adc8754e2c22f127ccb5db9901abbdcf531d2d0a7a3cdc4a978080df11c3c0c9b3762c47d0babfd41d0783d853afb039ed3436fa6c9ef88ec3a555967be4682a81537e6391b71b7d9ecdd15236cb6a6d2a295f46b83328d0d5daa9288fbdbc5cf90f00ae540586762d63a6a8911d6cb08e10e0705083e13a48186551209db59ebb5fc2ad76c641d8009131aa1cecfc5bd2f6e715931287978c1895800d1107e8021798d16851ae4212861bfe9740ca0a5e0a289ba8a2d445dcf3c0df355b137b826b2be0bc96b82221ac785de6c2a2a1155bf569006df03c1742504f2b15daa0239c5c667f00ff2170b6928d4ec364ceffb7920b3b45ad38ad8f95a6cbcf54f77ae010d435c882fd1ad85286193723f6098e9a62ce284d2f68b4490dc5c387f4f5a610c9d4c6a84a571ccd84099ae8228d016be73b8936487352a929eb7251e9a33c97b8e0efb015669d885281ede898216bce849d213a3bb9166241ca32b43d6fe9b5a483136aa61d1fffdb725d3a57e82a1b2442caf5a79a3eeef9df8c7f2367c0fb62b2e74f6e4329a68ce1fafab7ec82364b413b04023b8f6186ac73ee591a33789b4f0232f701be29cbbc0faa49ac26ffa1555502ca9dcc20011f25e97aa633a97307dc52d635bddf76de0a54b66edd84749045f664e552cdcc25f66c523d2a74b2a32f6780eee7b767d83d5ae319498256017493532121967ae0c39460e807d32ff509d17fd8aa44f53576a97296424189b3591d8d9ce6c0bf8c963f06aa6a14501f15d235fa5bff2b8cfcfa6a8c26aba731e61ae05cc038c2f2ce305db8fbe8b9a98d1125401450738bbc034e73b7074e92ef400285296a5852a8f19660a6b9fab78e58f6e184bf63ed8802075a8ce42fd16f6df2369def01af3316fdce1471ebef02af02af2e0732998fb65c57aecb5801ab76130398b012615a158c0b6af5c8025ca892d01ce1984206e10882698a30de77d318d1aad6a989686ca348acd543a6dbdb203e4474b12e8bd6778b86b409f6f916aafeab0f000493990016217b0b4ad22e06f616fcdaa922423f49243007c53ac6e3997477b488d0256cfaa21afaa7bfc6a5e93d103dcbaacdf26b00938bc2d94fae6399797a4048e22bddb2230e206b7b4f2a1544a7822f375452afd314be1f41f9885a9b1a3167ad2e06e88d1ab831078b96ff5d8786579d20054b0723ff46c5beb4d5bb1c32d0a38e3e948b4d0715dc5adad7bf839f769efb14fb197822f4bdc1bb2a827537757cf7bd7b56c8e689a9c50f0421f8ac876593ff2a0bad75154b12655857f2b4fb795998ff67ac37b1c0dca09beb320059f246f7d9ef82f93c8851b9325ebbdaf64440e2380e1d54391df028c18658f6c3c044cd53d1281eac83755f1d3e543d9dbf4e4876e966e1465769d49527e10b0f4b85924c7cbc364ed46986579d995e878b5c72c1bf8f1a0821d8a1c34023b42319d193ea43705faa8a5472093e3f53a51574261483ab5825af855c43005774a50f50f96236c34416d05091f7d17aadee71747ec7527644159020e13fc273579c4ab667993e9e9f4b9428bd3d6a3e4b2ab87537e87afc2dd0b69e5909caf082dc5349c0802e3e9624936941ab973c19de8d4965394b388df53ab81dba461f7221e0012e591288af016a069547c714b6ece51e9fe7e3a53a864a8b36c5cbd3bec839fd00a03dfa8b77b456061ae44deaf1e052eda1d4a701423379d668a64c33dd0daeddd657ef7cb23b548e17d3359c1db19e594f3fc02abdbf32a3665fd7e3e3fa16fd03cefb1257695af284a7994b109b46f098048f18dee1b47677ffdfa03f800dc5fcf29df6fd110383786cc98c10c6528e693dfa5c2adab898f6ca5ccb3a2ca0fada1e8a947ed0ae206b4304eb1db52582646d7195622dc6679ec27a9ce01dca98bedf27a10b0939a558e44b438cf945588283e65e55f17d55cd6b25d9191d2375db643dc56d8f2a37d2741b49750820fbf38e4eaa0163cd7e8643196b4122eff9384e0947dffeb302b8d487771f5fe6f1bb73dac9a69d0105e2cf4d7c540cea69a70bd2ebf044ff60f1e20eb4625668819bed451067d29f2db59e83c479fd054e0719f79bbf13ee9468edddb1b0d4bb1a249f4e6926874a58b0007fccf1b1b0c864ecb4d565d0148afb6914c35d4d930654b006ace33409e6edc6b7f33d678320e01afdbba1309ae6c533cad5f4807235c40a46d714ed49c519d1638d5c6593a65f814c96dfa039c5d74af7fa7a886517e4410fd0ebd8a543484c4e1436935761ff2093c079cba42e053820f2284c808c583de92fd2e3aafce57ca86e6d5e8d2fac02d390d8ba6386940ccedafe8d4337f976cc5374e2eb6d3839f8c048d5f19322b6c2657a6205b54000e0f7ecc591b75bbe822ed800dfe2c52c3c23c1c5c770204a03265ddf4a3e70211a6834c944d2d49339a3a29eadf93be274eb17ac16f8afca7379b3c1143ab4f1a85241c3523e993fa7fcc67731a8ea88500f91b9f3143cbd3e4fd32d1c921fd4c75ca20051a8ac0a274b2ff106ea56df17ed0d5a4e33445f4b8e61393a24db2ba1b9e3905524f5872c4fff1b17038d0177a7d3a35e589db3870902696b51a84f6d714eeaced2e61fbc0a461243a025bf2eebf4817578e6df53673a46db39fae1976eaf8d8001a3f3678449f8122c2de4e8608226128d8ee634d630d6672369bf08c934bfecf66da65f0e6b91435a40e0c7f9079f881d56741b3b34131346a04d2516757e5865f0a45c348340d9a487caadd105b76e5096736f9d2811a628d7107fb91d072e5a0406a86917cb351799a60a2385583f10370268a722ccc6707d572bf9e348a80a76fe7474dd714f9a8dce5cf98531bc9a8c927787eb8979fa7d71ff6f5f88bbae980776e4dcd4330f616d411b699c79f8b47ee617801f61f8cc55938a3375dbda10896fa350f056ffb35ee02ba6e8de5c4efd12db63edbf7fe16ac3287c8ebd82e7dc1cad805cc22b62180c6f330fb323cfaaf521da6a9d3f093a828c299797da28fd8c469b343db8f0a2d4d4c622ae73fa7439dab33d15075ff8baecf1046bd687c5cd49c38aab70f4cd4c552ec8663c87aa4d3eaea5672aa548eb42816cb76c5e56450713d9666b92ee615ba9cce047969464d600377ededcb8bcc62d8633b68e7f933280d31e9b958f7edd17aa36da5ce7a771138b51c9145870f8b0c89038970365ed9a1e2a0eba761774cfe4dbdab13953fed6e3369f9b7eb649cf16e918491eb15f88cb7c4f16a995c13516f8dbf89b3dc4b42702a3207bd575e4be6f4e8bee2288b62e189deb3140ab264a6e8ba484031374653b1be16bb131ef0927778bf6e9e94295869a08316a54e27fa2fa30262bffdaaceee1f03974ae6f84a85f2de6e61512e154f41e21178fd677dadc29647bed7fd55908e4a25cb8651b57a3fb16c438f5ca30a218d7908e804f5cf99a1edecfb32eec43b0624e8b4fed9b5c5c33a49340f2458ce9d424efd3f6d59e4bb1bd8f4def03514d2a4d00d93dac56c5c01706f442639cb3c5194efc3003b2acb355d418e7f6785a9e48b39cf4a09470a8936bfb8a458248ca78da22eb0be6030256e592b9ec51789838e5f6bca24e9a00ad54ca5bdf8c8ce3184adc7f1d7dd74fa087be5a395fbbf12d777f8ba8bbe9613ee4435f9662b2d853610ce29104459ff93eac492aaf5ade13cea640f48555558cae85e5073b23e3ce54d57a2908d094b40fc8da4e553673ab93b40a037ed572cc8e3b01a71af8c40dac404f3154ee3ae97d5cde140e763474da1149a1ab4b05a251eb658907ccedd6c51c67d4ce03a1437796911df", 0x1000}, {&(0x7f00000000c0)="54a220cdbf01d1d4dd244c5b6bc6f1c755a5e6bccc1718af3016b0751658f0dee215eb76c505e776bc10e8bc80858b38ba803f421ff133377a1a6db0faaca441959b3957ea20a5358169b886a0d196ec468eb4596f3677c0331384ebdda94b869818adba53ed2e54f954", 0xfffffffffffffefa}, {&(0x7f0000000040)="952736708e7b8bd2b3659c36fe170d3e37e1ebe8f5467170f7d4", 0x1a}, {&(0x7f0000000140)="5ff2eeb3cbc8fda89d2de737a6d0f3dcde48a1217c0e1b25304ca2350137e5c65a9b6d22f637f8b58fbfc7bfb08cf99161ece17efb3cb43ab379088145d5cb", 0x3f}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000180)="a9feb7a7678e2aeec0", 0x9}, {&(0x7f00000001c0)="08d57fad9ae50d61ea101db76f040d0d23fdca8d487b844876f83a76d6d485e276e1e1b71ff0dc3e768a0f88cf16a99831871962f139187e0261c9ebac1317f2c7c1777d92115bb393c88c89a4b038ef927d83ce68533724c7b22bfcac94", 0x5e}], 0x7, 0x0) 06:01:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8900000000000000, 0x0, 0x110001) 06:01:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x3}) 06:01:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_setattr(r7, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x1, 0x10001, 0x81, 0x7ff, 0x916}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x12, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8a00000000000000, 0x0, 0x110001) 06:01:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x1, 0x0) 06:01:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x300}) 06:01:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x24, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x7, 0x8) 06:01:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8b00000000000000, 0x0, 0x110001) 06:01:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x4}) 06:01:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x5a, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8c00000000000000, 0x0, 0x110001) [ 1472.257461][ T4501] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x500}) 06:01:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) [ 1472.444025][ T4512] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8d00000000000000, 0x0, 0x110001) 06:01:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x5b, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1472.671481][ T4524] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1472.881307][ T4531] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8e00000000000000, 0x0, 0x110001) 06:01:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x2, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x60000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000140)={0x8, 0x5, 0x2}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x5}) [ 1473.147394][ T4545] validate_nla: 14 callbacks suppressed [ 1473.147404][ T4545] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1473.179552][ T4545] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:01:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x8f00000000000000, 0x0, 0x110001) [ 1473.222822][ T4545] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:01:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x600}) 06:01:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000100)={0xc, @output={0x1000, 0x23230a8e44ae02d9, {0x8, 0x5}, 0x1ff, 0x1}}) r4 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f00000000c0)=0x1e6) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1473.430443][ T4566] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1473.439414][ T4566] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1473.447976][ T4566] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:01:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9000000000000000, 0x0, 0x110001) 06:01:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="a820af3b62a02cef7d86bee4ef2be2ab181330767f26fe1225f3cb22beabdccde38592f1fe5b4dbc2dbcb208f26ca1e579029efc74811715747e879e0d4a62dcb4edc6ddce4872c80c1402d2196fc9fcd0922d27591328c5e45b7c4f2835edc7c5b115b2fcfe0b51c40e74b45c6d4cc1a7c85d7740fa509b04146b500c7caf1898c6571976648b365b75ab9307bea2330071e4790aa492e315bf518a6d88a088f5fa825223bdf24bbed3e812e8fdf08673581bc7b4addf6bcccc5ac5bcf1a23e91d811efca5738ae", 0xc8, 0xfffffffffffffff9) r11 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r11) r12 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='\x00', r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$TIOCMSET(r15, 0x5418, &(0x7f0000000300)=0xffff0001) keyctl$link(0x8, r10, r12) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r6, &(0x7f0000000340), 0x41395527) r16 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r16, 0xc0345642, &(0x7f0000000440)={0x3f, "ed1e407429a6129218b47e0199a4b1454b808dcea754e7a9d8c487e1b62fe03a", 0x1, 0x3}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1473.794224][ T4583] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1473.824182][ T4583] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:01:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1473.854587][ T4583] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1473.875539][ T4595] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 06:01:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9100000000000000, 0x0, 0x110001) 06:01:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x5, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x6}) 06:01:56 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4010744d, &(0x7f0000000000)) 06:01:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x700}) 06:01:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9200000000000000, 0x0, 0x110001) 06:01:57 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) clone3(&(0x7f00000004c0)={0x4000000, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), 0x100019, 0x0, &(0x7f00000001c0)=""/125, 0x7d, &(0x7f0000000240)=""/58, &(0x7f0000000280)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r1, r2, r3], 0x3ffffffffffffdcd}, 0x50) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000440)={0x6}, 0x8) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0x100}, 0x8, 0x1800) kcmp(r4, 0x0, 0x0, r5, r6) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xe75585bfdddead19, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r7}, 0x10) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4010744d, &(0x7f0000000000)) 06:01:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x6, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r9, 0x4004743d, &(0x7f00000000c0)=0x4) r10 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f0000000000)={0x3, 'eql\x00', {0xee}}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000300), 0x1000000000000153, 0x8) 06:01:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x8000, 0x0, 0xc49}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9300000000000000, 0x0, 0x110001) 06:01:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x8, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9400000000000000, 0x0, 0x110001) 06:01:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x7}) 06:01:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x9, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9500000000000000, 0x0, 0x110001) 06:01:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x4000}) 06:01:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=""/98, 0x62}) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000380)={"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"}) r4 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r6, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{}]}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x9, 0x3, 0x4, 0x0, {0x77359400}, {0x1, 0x18, 0x20, 0xed, 0x8e, 0x7, "cb857be1"}, 0xffffffff, 0x4, @planes=&(0x7f0000000080)={0x3ff, 0x9, @mem_offset=0x2, 0x4637}, 0x4}) 06:01:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x10, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9600000000000000, 0x0, 0x110001) 06:01:58 executing program 1: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = geteuid() ioctl$SIOCAX25GETUID(r9, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r10}) 06:01:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9700000000000000, 0x0, 0x110001) 06:01:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x14, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x8}) 06:01:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9800000000000000, 0x0, 0x110001) 06:01:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@sco, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/221}, {&(0x7f0000000380)=""/199}, {&(0x7f0000001a00)=""/240}, {&(0x7f00000002c0)=""/111}, {&(0x7f0000000580)=""/213}, {&(0x7f0000000680)=""/144}, {&(0x7f0000000740)=""/140}], 0x0, &(0x7f0000000880)=""/246}, 0x5}, {{&(0x7f0000000980), 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)=""/138}, {&(0x7f0000000040)=""/37}], 0x0, &(0x7f0000000ac0)=""/228}, 0xff}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/216}, {&(0x7f0000000cc0)=""/203}], 0x0, &(0x7f0000001940)=""/143}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000ec0)=""/148}, {&(0x7f0000000f80)=""/204}], 0x0, &(0x7f00000010c0)=""/99}, 0x8}, {{&(0x7f0000001140)=@nfc_llcp, 0x0, &(0x7f0000001400)=[{&(0x7f00000011c0)=""/33}, {&(0x7f0000001200)=""/109}, {&(0x7f0000001280)=""/145, 0xfffffffffffffd73}, {&(0x7f0000001340)=""/153}], 0x0, &(0x7f0000001440)=""/43}, 0xf61}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001480)=""/172}, {&(0x7f0000001540)=""/98}, {&(0x7f00000015c0)=""/163}, {&(0x7f0000001680)=""/56, 0xfffffe55}], 0x0, &(0x7f0000001700)=""/156}, 0xac}], 0x4000000000002e1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x7, 0x200002) fcntl$dupfd(r5, 0x0, r4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0xff00}) 06:01:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dkv/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x18, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x600a00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:01:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9900000000000000, 0x0, 0x110001) 06:01:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000040)={0xffff8701, "23ae9a5cdd13e36680c2524c858dbff645d743c678a91ba3e09c74ef55be2de2", 0x3}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:01:59 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/181, 0xb5}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000440)=""/67, 0x43}], 0x3, &(0x7f00000004c0)=""/210, 0xd2}, 0x0) accept4$netrom(r2, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @bcast, @default, @bcast, @remote, @default, @netrom, @bcast]}, &(0x7f0000000000)=0x48, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4010744d, &(0x7f0000000040)={0x281}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000600)=""/32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f00000006c0)={r9, 0x1, 0x6, @dev={[], 0x23}}, 0x10) 06:01:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x300}) 06:01:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x5a, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:01:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9a00000000000000, 0x0, 0x110001) 06:01:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x1c1000) r7 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x28221}, 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0xec, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev}}}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x3ec, r7, 0x1e9fcfe92b4b35f, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0xae}}, {0x14, 0x2, @in={0x2, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0xffffff7f}, 0x200}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x28, @empty, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x53}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x535d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c98}]}]}, @TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdaf9}, @TIPC_NLA_PROP_MTU={0xffffff5f, 0x4, 0x4ca5c556}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff69c2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x655}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x6737db285a4eb28b}, 0x20000800) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000200)="8494dab32a367d96744588cf46857e9ef8b88b24463c", 0x16}], 0x1, 0x2) 06:02:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x1000000}) 06:02:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x5b, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9b00000000000000, 0x0, 0x110001) 06:02:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x500}) 06:02:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xe}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ifb0\x00', r10}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r11}) r12 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9c00000000000000, 0x0, 0x110001) 06:02:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="54111000000001d95b3d3a7b0d38a5a75db02d849b4800000000f04aa9c39b98c3591f50e9f0d897b56a5f9caa315ea83e5ed264b46f49cb6112522fee34917c3ccb34bc050a8a920a632e1132b99492c5c2a1a0646628050d25634dcb444bdf1dd9ae9dc1552d32d220fa589f21845050444b8b67ff0100004ebeca944b80c938d874a800dc061eeda7d365efb64d642f696c30b16f4596d9f0166a115f05e431d2d27203133b49ab", @ANYRES16=r2, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x20000}, 0x4000001) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x0}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x2000000}) 06:02:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9d00000000000000, 0x0, 0x110001) 06:02:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x6c}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1478.195237][ T4858] validate_nla: 60 callbacks suppressed [ 1478.195246][ T4858] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1478.222570][ T4858] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1478.250013][ T4848] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1478.258778][ T4848] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 06:02:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9e00000000000000, 0x0, 0x110001) 06:02:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1478.414493][ T4866] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1478.422780][ T4866] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f00000000c0)={0xff, 0xfffffff7, 0x4, 'queue1\x00', 0xfc3}) 06:02:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x600}) 06:02:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x9f00000000000000, 0x0, 0x110001) [ 1478.553199][ T4872] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1478.588019][ T4872] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1478.791880][ T4892] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1478.800975][ T4892] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x3000000}) 06:02:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00 \x00', 0x10001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) r4 = socket$kcm(0x2b, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000001c0)=r5) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x1, 0x9, 0x3, 0x3}, {0x3, 0x2, 0x5, 0xf3}]}) r11 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xea31, 0x1a1400) sendto$inet(r11, &(0x7f0000000380)="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", 0x1000, 0x8000, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 06:02:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0xa000000000000000, 0x0, 0x110001) 06:02:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 06:02:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000000)=0xf000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r6, &(0x7f0000000000), 0x1000000000000082, 0x6) 06:02:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0xa100000000000000, 0x0, 0x110001) 06:02:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x700}) 06:02:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0xfeffffff00000000, 0x0, 0x110001) 06:02:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x4000000}) 06:02:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0xfd}) 06:02:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0xffffffff00000000, 0x0, 0x110001) 06:02:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0xffffffffffff0700, 0x0, 0x110001) 06:02:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/135, 0x87}, {&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/187, 0xbb}, {&(0x7f00000002c0)=""/89, 0x59}, {&(0x7f0000000240)=""/31, 0x1f}], 0x7, &(0x7f0000000580)=""/241, 0xf1}, 0x14000}, {{&(0x7f0000000680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/123, 0x7b}, {&(0x7f0000000780)=""/120, 0x78}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/118, 0x76}, {&(0x7f0000000940)=""/145, 0x91}], 0x6, &(0x7f0000000a80)}, 0x1}, {{&(0x7f0000000ac0)=@nfc, 0x80, &(0x7f0000002200)=[{&(0x7f0000000b40)=""/248, 0xf8}, {&(0x7f0000000c40)=""/184, 0xb8}, {&(0x7f0000000d00)=""/224, 0xe0}, {&(0x7f0000000e00)=""/205, 0xcd}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/138, 0x8a}, {&(0x7f0000001fc0)=""/194, 0xc2}, {&(0x7f00000020c0)=""/69, 0x45}, {&(0x7f0000002140)=""/143, 0x8f}], 0x9, &(0x7f00000022c0)=""/167, 0xa7}, 0x101}, {{&(0x7f0000002380)=@nl, 0x80, &(0x7f0000002680)=[{&(0x7f0000002400)=""/211, 0xd3}, {&(0x7f0000002500)=""/141, 0x8d}, {&(0x7f00000025c0)=""/140, 0x8c}], 0x3, &(0x7f00000026c0)=""/194, 0xc2}, 0x6}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) r7 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x101) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2, 0x110001) 06:02:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x3f00}) 06:02:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x5000000}) 06:02:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000001800000380012090000010069f03667726500002800020014000600fe8000000000000000000000000000aa08000200090000000800160002000000"], 0x58}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r12, 0x10e, 0x2, &(0x7f0000000480)=0x15, 0x4) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000004c0)) bind$packet(r5, &(0x7f0000000240)={0x11, 0x8, r9, 0x1, 0x0, 0x6, @random="b2633e508759"}, 0x14) r13 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r16, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x1, 0xffff}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r13, 0x84, 0x1f, &(0x7f00000003c0)={r17, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x7fff}}, 0x6, 0xfff}, 0x90) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) r18 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) pwritev(r18, &(0x7f0000000180)=[{&(0x7f0000000080)="01c75b19a087f3db00527079f2bc25195e6796a3e6b48e2a4fa0eb536c5ebf0d41f2a924bab8e0269b51bd77e5a55c48692f0693eeea961d1a45", 0x3a}, {&(0x7f00000000c0)="c037485d5e4193156cd93dd779afa2dbacfeca9b312cb1ba4a925bd450d7e714861a50d78623deec5c7afc88b1d9c9c3955ca42f1cf31b8670090326c6fdb6ca2ef4984325c72bd35156f13101bc9eaaf396c0849fbd4b7d3abe6277a7f625f48d4d1229d50c90e9bf75f09a239dace584d5884b3f7e7be39fab3b5b7877270628d0f5a1e336e10a1d4974c93ad0cd61ec431eefc92e0600ed9518ed90ec905c2761dca294ba96ad1ab37d", 0xab}], 0x2, 0x8000) 06:02:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3, 0x110001) 06:02:03 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0xd, 0x6}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4, 0x110001) 06:02:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x6000000}) 06:02:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5, 0x110001) 06:02:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x4000}) 06:02:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="ceb38e6daf1ba103"}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0xfa, 0x9, 0x4, 0x0, 0x520, 0x3, 0x1, 0x6, 0x8, 0x1, 0x5, 0x1, 0x0, 0x7, 0x1, 0x9, 0x4, 0x9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000180)={[{0x7ff, 0x0, 0x40, 0x40, 0x7, 0x7, 0xe1, 0x4, 0x1, 0x8, 0x6, 0x20}, {0x6, 0x8, 0x8, 0x3, 0x9, 0xfa, 0x0, 0x3f, 0x61, 0x7, 0x2, 0x9, 0xfffffffffffffffe}, {0x40, 0x6, 0x80, 0x3, 0x1, 0x20, 0x0, 0x40, 0x2, 0x9, 0x81, 0x35, 0x9}], 0x5}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f00000000c0)={0x800100a, 0x6, 0x2}) 06:02:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6, 0x110001) 06:02:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000480)={0xf, 0x4, 0x1}) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x6, 0x201) write(r3, &(0x7f0000000340), 0x41395527) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x7, 0x6, 0x1}, &(0x7f0000000200)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xfe00000000000000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r3, 0x10, &(0x7f0000000300)={&(0x7f00000000c0)=""/167, 0xa7, r7}}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x7000000}) 06:02:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7, 0x110001) 06:02:04 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prlimit64(r0, 0x4, &(0x7f0000000140)={0x7, 0x800}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x407, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2040, 0x0) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x0) r7 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write(r4, &(0x7f0000000340), 0x41395527) r8 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x60, 0xf9a9b65fe93dbea2) vmsplice(r8, &(0x7f0000000540)=[{&(0x7f0000000300)="6f34830e5c56c6"}, {&(0x7f0000000580)="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", 0x29a}, {&(0x7f0000000440)="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"}], 0x1000000000000031, 0x0) 06:02:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0xff00}) 06:02:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet(r8, &(0x7f0000000040)={0x2, 0x0, @remote}, 0xfffffe07) r9 = fcntl$dupfd(r5, 0x80c, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8, 0x110001) 06:02:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$usbmon(r9, &(0x7f00000000c0)=""/207, 0xcf) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x8000000}) 06:02:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9, 0x110001) 06:02:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x1000000}) 06:02:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x14828e60f530cda3) r2 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x12000021) inotify_rm_watch(r1, r2) 06:02:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:05 executing program 1: prlimit64(0x0, 0x2, &(0x7f00000000c0)={0x10000000005, 0xfb}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r8, &(0x7f0000005cc0)=[{{&(0x7f0000000100)=@x25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000001c0)}], 0x3, &(0x7f0000000380)=""/245, 0xf5}, 0x2}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/126, 0x7e}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4, &(0x7f0000001680)=""/195, 0xc3}, 0x3}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001780)=""/115, 0x73}, {&(0x7f0000001800)=""/42, 0x2a}], 0x5, &(0x7f0000001880)=""/4096, 0x1000}, 0x7e}, {{&(0x7f0000002880)=@ax25={{0x3, @null}, [@default, @rose, @default, @rose, @null, @default, @default, @netrom]}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002900)=""/141, 0x8d}, {&(0x7f00000029c0)=""/69, 0x45}, {&(0x7f0000002a40)=""/244, 0xf4}, {&(0x7f0000002b40)=""/240, 0xf0}, {&(0x7f0000002c40)}, {&(0x7f0000002c80)=""/254, 0xfe}, {&(0x7f0000002d80)=""/160, 0xa0}], 0x7, &(0x7f0000002ec0)=""/250, 0xfa}, 0x5}, {{&(0x7f0000002fc0)=@ipx, 0x80, &(0x7f0000003340)=[{&(0x7f0000003040)=""/6, 0x6}, {&(0x7f0000003080)}, {&(0x7f00000030c0)=""/26, 0x1a}, {&(0x7f0000003100)=""/163, 0xa3}, {&(0x7f00000031c0)=""/85, 0x55}, {&(0x7f0000003240)=""/213, 0xd5}], 0x6}, 0x3}, {{&(0x7f00000033c0)=@generic, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003440)=""/232, 0xe8}, {&(0x7f0000003540)=""/228, 0xe4}, {&(0x7f0000003640)=""/157, 0x9d}, {&(0x7f0000003700)=""/88, 0x58}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/80, 0x50}, {&(0x7f0000004800)=""/220, 0xdc}, {&(0x7f0000004900)=""/223, 0xdf}, {&(0x7f0000004a00)=""/110, 0x6e}, {&(0x7f0000004a80)=""/253, 0xfd}], 0xa, &(0x7f0000004c40)=""/77, 0x4d}, 0x9}, {{&(0x7f0000004cc0), 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d40)=""/164, 0xa4}, {&(0x7f0000004e00)=""/88, 0x58}, {&(0x7f0000004e80)}], 0x3, &(0x7f0000004f00)=""/135, 0x87}, 0x3f}, {{&(0x7f0000004fc0)=@sco, 0x80, &(0x7f0000005280)=[{&(0x7f0000005040)=""/156, 0x9c}, {&(0x7f0000005100)=""/247, 0xf7}, {&(0x7f0000005200)=""/127, 0x7f}], 0x3, &(0x7f00000052c0)=""/103, 0x67}, 0x99d}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005340)=""/183, 0xb7}, {&(0x7f0000005400)=""/210, 0xd2}, {&(0x7f0000005500)=""/166, 0xa6}, {&(0x7f00000055c0)=""/228, 0xe4}, {&(0x7f00000056c0)=""/107, 0x6b}, {&(0x7f0000005740)=""/177, 0xb1}, {&(0x7f0000005800)=""/75, 0x4b}], 0x7, &(0x7f0000005900)=""/127, 0x7f}, 0x4}, {{&(0x7f0000005980)=@rc, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005a00)=""/176, 0xb0}, {&(0x7f0000005ac0)=""/30, 0x1e}, {&(0x7f0000005b00)=""/117, 0x75}], 0x3, &(0x7f0000005bc0)=""/247, 0xf7}}], 0xa, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xa, 0x110001) 06:02:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xb, 0x110001) 06:02:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x3b740440}) 06:02:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x2000000}) 06:02:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x1c8000) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000500)={0x8, 0x1f}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000280)={0x12, 0x50, &(0x7f0000000480)="3b3258ff5ec46b3ece5166830c023ca8e7220f5c86e9363133aa285ec3c3d9fc3161633458a93c0b06d63109c0bcbb79f44f48de4f0f08070036ecea98085c4f235395a8c02ce86b48ded35e90ed1f77"}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc4c85513, &(0x7f0000000100)={0xb, 0x80000001, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x3, 0x0, "94fe929320453bf120400d97312f00ec"}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x400000, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000640)={0x7, 0x1b, 0x2}, 0x7) write$ppp(0xffffffffffffffff, &(0x7f00000003c0)="d5c252f801f0e33f8620cadc3a9b0372e101e4b853785ca28ccf126fa7845f22385fc7ed4b676af5b4967e42e3613728af5873209cb7ac2aefeb47a911c6f185ee75bdfa3835bd6a1568d4b8de3bb58dc2b084117a8f38b00aff3a25b3db7dab9ec52115ca71c4d408405c18caae06f19f6dadb500ae9e86348eda3e9c4590438caa6ee391dbf7f72856a157196c3314515c0812a572f0145a804743", 0x9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x810, r6, 0x10001) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x20400, 0x0) utimensat(r7, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x7530}}, 0x100) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xc, 0x110001) 06:02:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xd, 0x110001) 06:02:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x10) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r9, 0xab08) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x40000000}) [ 1483.312199][ T5213] validate_nla: 80 callbacks suppressed [ 1483.312208][ T5213] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1483.399052][ T5213] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xe, 0x110001) [ 1483.461347][ T5227] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1483.469534][ T5227] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x3000000}) 06:02:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xf, 0x110001) 06:02:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="2793ec020611c386402acd7266e390eae2047fe40baeb2270a1ee29a3124f908171c750e9df0ff7f344ea70bc456e9e4da8554151c1b2c178e4d6cf23c970cb893012269"}], 0x0, 0x7) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000140)={0xc023, 0x3}) [ 1483.704696][ T5237] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1483.741516][ T5237] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socket$inet(0x2, 0x80003, 0x80) 06:02:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1483.827252][ T5252] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1483.835531][ T5252] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x10, 0x110001) 06:02:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x4004743b}) [ 1483.965044][ T5262] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1483.990910][ T5262] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x11, 0x110001) 06:02:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x4000000}) 06:02:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x12, 0x110001) 06:02:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000080)=""/83) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0xfdfdffff}) 06:02:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) rt_sigaction(0x14, &(0x7f0000000440)={&(0x7f0000000380)="430fbbd5c462c5aed765430ffef0660f383d188f284887889950000068f0197cc7da46df71fe0fb0dfc422e59e9b4f6c61de42dff1", {0xd9ce}, 0x2, &(0x7f00000003c0)="c4e1fc2b36c4e3f9144900f0c443754b056600000008c4627d34e0f04580a39fb40000c466410ffd03db2f2e6566450f3a178e77000000878f4860cf7f003c0f469e45000000"}, &(0x7f0000000740)={&(0x7f00000006c0)="40de0c090fafaa64000000c4218972e306400f12ebc422d50336c42121f1acecb0d07949c4417c5bc2c441f95ad7c4013ddd70c6c4e22d3ab83c50d57b", {}, 0x0, &(0x7f0000000700)="660f38392f3e0f01f98f097882350a0000008f4830cccb74c44232f55a008f0978e24d0b66450ffcaf00000100f242ab66418db483bf068821c441d96af7"}, 0x8, &(0x7f0000000780)) recvmmsg(r1, &(0x7f0000004f40)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000005100)=""/201, 0xc9}, {&(0x7f0000000480)=""/197, 0xfffffddf}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000580)=""/168, 0xfffffffffffffd14}], 0x5}, 0x4}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000005200)=""/211, 0xd2}, {&(0x7f00000007c0)=""/190, 0xbe}, {&(0x7f0000000880)=""/238, 0xee}, {&(0x7f0000000980)=""/101, 0x65}], 0x4, &(0x7f0000000a00)=""/4096, 0x1000}, 0xfffffffe}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a80)=""/176, 0xfffffffffffffdef}, {&(0x7f0000001b40)=""/98, 0x62}, {&(0x7f0000001bc0)=""/253, 0xfd}], 0x3, &(0x7f0000001d00)=""/111, 0x6f}, 0x40}, {{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001e00)=""/100, 0x64}], 0x1, &(0x7f0000001ec0)=""/154, 0x9a}, 0x5}, {{&(0x7f0000001f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004280)=[{&(0x7f0000005300)=""/4109, 0x1000}, {&(0x7f0000003000)=""/64, 0x40}, {&(0x7f0000003040)=""/175, 0xaf}, {&(0x7f0000003100)=""/53, 0x35}, {&(0x7f0000003140)=""/1, 0x1}, {&(0x7f0000003180)=""/181, 0xb5}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)}], 0x8, &(0x7f0000004300)=""/252, 0xfc}, 0xffff}, {{&(0x7f0000004400)=@x25={0x9, @remote}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004480)=""/147, 0x93}, {&(0x7f0000004540)=""/181, 0xb5}, {&(0x7f0000004600)=""/74, 0x4a}, {&(0x7f0000004680)=""/158, 0x9e}, {&(0x7f0000004740)=""/12, 0xc}, {&(0x7f0000004780)=""/170, 0xaa}, {&(0x7f0000004840)=""/29, 0x1d}, {&(0x7f0000004880)=""/89, 0x59}, {&(0x7f0000004900)=""/191, 0xbf}], 0x9, &(0x7f0000004a80)=""/33, 0x21}, 0x7}, {{&(0x7f0000004ac0), 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004b40)=""/43, 0x2b}, {&(0x7f0000004b80)=""/193, 0xc1}, {&(0x7f0000004c80)=""/177, 0xb1}, {&(0x7f0000004d40)=""/194, 0xc2}, {&(0x7f0000004e40)=""/72, 0x48}], 0x5}, 0x81}], 0x7, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x13, 0x110001) 06:02:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x14, 0x110001) 06:02:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/50, 0x32}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f00000004c0)=""/151, 0x97}], 0x4, &(0x7f0000000740)=""/206, 0xce}, 0x12000) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r2}) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$netrom(r10, &(0x7f0000000c80)={{}, [@remote, @bcast, @rose, @bcast, @rose, @netrom, @bcast, @netrom]}, &(0x7f0000000840)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) geteuid() write(r4, &(0x7f00000000c0)="d2c95112497829bc38a2fb34edf6d555f5f8be402549118e281e0ade6eb048d7006da0fae29c7396669230809a46a09b29055f33e6221d8701bb561dfc2330e7a240b2c3aa9bfff10e38a403733a7099f2be1583a88b3f2e8cc88ed81e1c0b04c25306f77133ec69c3deedd3912ba17de110322fb58def60efa52d68adbf436b3937d8e3e57abdaed3364b2b0000000000000000", 0x94) r11 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7fffffff, 0x40000) vmsplice(r11, &(0x7f00000008c0)=[{&(0x7f0000000300)="66f09762195bf371b19edacac711c0ebbbf3c9e60d94eb74b232c458ea287b4edffd905a5c1326966a8cc85c0f06ec6e6a7f89"}, {&(0x7f0000000440)="b628f5dc05cb6009344c80a0bb89af32fdc1d25368b74c17f99b27b204f01420da16f25db8e922f3b811936907e67d695f97d227e5c9ae9ed2ca989d7ba92267b3201cf7ae5b0ee5560e2a9a465a0bec0f039d3dae"}, {&(0x7f0000000a40)="54433b1989f0bb324ca8f9f49c0ca3733db9869bf840e3a6868772fc3e198b7b4a244c1cc03671b11b387876761efd3cf417dcd7717dca47cc42f848683267026ef1164d1f73ac06a9e5d1f75c8edcdf98d55ac7ccb226dee415e639088ad051e5afb8fdfd5a3a1c251b30ed282db3b95e960f39b3647f3da0a4710fc147fcb6b8ed2126fb557eee4395b263618466c703ce2460f73c217d2ede32c7b56de429570859e3bfe4aa585559c2bfa95349e3971810e861998a800a431855cbaaf9c95d4f56803a22260b17777e80269f0278e25fbd698b"}, {&(0x7f00000005c0)="7aa2a5ca7cd5953f66b71f3e830c01ee686efcd6562e86d642f78413f7ad9ef54daa30f5313674b43e7adb3fe02ecef7d6f89ac4743efb63cbabda0360d6ddf484003e850827f040f74611f5cd3ffdc904bb96e96129add364ddc9748365b55d962c32d4e8cbfa0d42f350ddddf201a21dc4e102385b92ab02a595a1946a62ed3de8ab6b0f9cdaf10eef97127fe58f3399ca2134f4bf3d1ed2"}, {&(0x7f0000000680)="a467b3de2fdc09f5fe826e8de2ee55c5b5443af2e95a4b6bd6c880fba65e514bb0b151f1081c02534a6bc84629f55bb13dc4920e455c084fe7be7ab874b30ad18168725ff61101542dc216b6ed70988d4481b22d37c4e7622e51ceddfcc43feee3547e197cc915584beeb0c3639e53865099fef50d2dd5692367fe108e46b4af99df202885d3fac43366357345ac770e7d4903541e428635c19240a800bf1a96c99060ccb9a94b027bc156f5fff35e"}, {&(0x7f0000000940)="f7b70b765df66e2a1aa9518baf18db4ba95c60d7e37cb30fc77f9efd7b441da5cc697db224e12ff6b051196c8d9737e8de11a5ba028f1e2d31e7ee3ebf1f92509caf9637dd4878b31017ab958b9052628c15bb0bc6604d7f3a87421f0f38e51619cf17a8538014fbbe63a5bec5c642808b0734e20a7723bb9b1913ada75517a4abefccf7ab6ec5068ad016d6e3534421afd4bce57068f3085dbc8a59d0502b91d152f5288afa529f640b94939d9b73affc497d3b4b0e080056f69ba2b94422a8cb16e4db0f31e9cd95825e41db214bf5e300"/225}, {&(0x7f0000000b40)="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", 0xfffffffffffffe6f}, {&(0x7f0000000880)="6a8160"}], 0x91, 0x0) 06:02:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x5000000}) 06:02:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x189402, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x7ff, 0x8000000}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_netdev_private(r2, 0x89f8, &(0x7f0000000100)="2feff806c6da1d81e6920ce9768bca6617b2ba2e7834c17c4a86675bc543c1cc2a9704acdafdfd1c4dcd1d90aeb371") r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x15, 0x110001) 06:02:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0xff000000}) 06:02:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0x0, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0xfe70, 0x100c00) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="040180ea6072b8001009f68d8c8a0bb5bf6c2a6552fe003f000600000000000000"], 0xc) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000100)=""/3, &(0x7f0000000180)=0x3) 06:02:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x16, 0x110001) 06:02:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x6000000}) 06:02:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000140)="01ef05ad2dca02466e8175ca2d64af71de45ce40ccf62d6f12ca96d4a0233f1ecb47065f270369c507ccc03ecaafa3a11f465f7d434427534804040ce807b9adf297b1e6359921c261e281b51fda79210ea4526a4ef95c805c7a44c2324ae49f79b859c323057cbbd9145e44707c733f501ecd02921439f7fdbc", 0x7a) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x17, 0x110001) 06:02:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0xfffffdfd}) 06:02:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x18, 0x110001) 06:02:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:08 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x81802) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0x21}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x5) 06:02:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x7000000}) 06:02:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f00000000c0)="da877c5a35afe65bf5cd5f13f345e7b9296adb49951371ad9406f4b78299496ac5d64ca4497630b642acdd0d653a357dc24f9cb2de1f9182bffb13752f9b5f38ad88357e7834e962e81d763b23f2b8d6cd2844d45c8142e0f8f1acafb7b0eddbaff4", 0x62) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x19, 0x110001) 06:02:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) dup2(r7, r8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r9 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff28bc, 0x80) ioctl$MON_IOCH_MFLUSH(r9, 0x9208, 0x9) r10 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = fcntl$dupfd(r17, 0x406, r15) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000800)={0x0, @initdev, @initdev}, &(0x7f0000000840)=0xc) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000001000010400a32d15a300000000004000feeb1de0", @ANYRES32=r22, @ANYBLOB="0000000001800000380012000c00010069703667726500002800020014000600fe8000000000000000000000000000aa08000200090000000800160002000000"], 0x58}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r22, @ANYBLOB="de0100000000000000e0fc0000000000"], 0x20}, 0x1, 0xe}, 0x0) r23 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$sock_inet6_SIOCDELRT(r23, 0x890c, &(0x7f0000000880)={@loopback, @dev={0xfe, 0x80, [], 0x28}, @local, 0x4, 0x400, 0x0, 0x400, 0xf271, 0x40080, r22}) 06:02:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x202000, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0xa2b) r1 = socket$inet(0x15, 0x5, 0x0) r2 = socket$inet(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)) dup3(r1, r2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r12, 0xc0445624, &(0x7f0000000180)={0x5, 0x3, "3d7d9ff8ac8f42e7736c0c7920b9eb061e8fa3453d2b27437f4278550eeddb84", 0x0, 0x7f, 0xffffff8b, 0x7ff, 0xfac4eeb96a306be1}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r9, 0xae00, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000080)) 06:02:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1a, 0x110001) [ 1486.953506][ T5488] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 06:02:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) personality(0x2000000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffeea}], 0x1, 0x0) 06:02:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x8000000}) 06:02:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="dbc06e133ffbf36c08d65346e0dc475eb3a99e0acbb6f8ff34280a22f69bb5c6e847bdf4336dbec794236cfa025acb3ac4402a59c952cd41f4372c05ea1d3c255ed135b2c643066d647901c4694caf565731f6a64bc6511b9f9040dbd3d0e925bc03d961c16f3993c4da55925412a8627720a362bca115acdf293f8758648a386cec7ed52b1e8f7b95664e9e3b3120f3e13f838819a955636fa94830", 0x9c}, {&(0x7f0000000180)="64cc7b569445fbba1f5750d08c19cecf50a7ca45b4f1ac2cbd1bef3ef952124bfa9211d60a41a1cf7f1d2c9ea885c26a58cfa4f39a523a91f1393c1d9b708b61520ab7aee4a50f49b15448d437d95c9f13ce160f552b5f5d4896a8217897bc30d1b8151f3f6dfd48def4675982651cb6edf3eeb5f148edf63a5f8a8d1d52edaf35c361eacabdb3d2ce8dcc642ca808a1390a0ef6fc00b68618f70bff97576cfa06e92995535ad16cf44ac82648c66a5d65f12bd87ebd3210dd2289795bacc058362052451539af69658f627324341f74fb6c09e4183972c539ee7d45eb8df63bf61ccd12b8147421da99c31c9a84e1b7aca16c999539b8eb71", 0xf9}, {&(0x7f00000003c0)="3fd3a853b2807633976c10156b13c0263f027ae9ede0c604496e5eb0fc09283d1dc0ccf51e35b5e5c7fff2f43371503968a5d8a678103f1f2699c969e0c7528ee68b726231b0", 0x46}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0000001ac1414bb00000000110000000000000000000000010000000300000000000000"], 0xf0}, 0x4) 06:02:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1b, 0x110001) [ 1487.376565][ T5521] IPVS: ftp: loaded support on port[0] = 21 06:02:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1c, 0x110001) 06:02:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1d, 0x110001) 06:02:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x3f000000}) [ 1487.857974][ T5553] IPVS: ftp: loaded support on port[0] = 21 06:02:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x20141, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000000), 0x0) 06:02:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x184800) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f00000000c0)=""/230, &(0x7f00000001c0)=0xe6) 06:02:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x21, 0x1}) 06:02:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1e, 0x110001) 06:02:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1488.229752][T31636] tipc: TX() has been purged, node left! 06:02:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x21, 0x110001) 06:02:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0x40000000}) [ 1488.441969][ T5593] validate_nla: 74 callbacks suppressed [ 1488.441979][ T5593] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:02:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x11e202, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) [ 1488.503895][ T5593] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x22, 0x110001) 06:02:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1488.580874][ T5604] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1488.589150][ T5604] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x70700004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40) 06:02:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) [ 1488.796530][ T5617] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1488.825147][ T5617] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1488.861806][ T5632] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1488.870144][ T5632] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x23, 0x110001) 06:02:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x24, 0x110001) [ 1489.051020][ T5640] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1489.074448][ T5640] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0xfdfdffff}) 06:02:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x25, 0x110001) 06:02:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/\xfdFv\'p\"p\xbe', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000080)="57dcb7425210e4fd15e7d85a1a237e1fc9ed48a33bebb90a471ed22f4a44d3730f4caad06e18d766bea4a1199537d093") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r4, 0x4010744d, &(0x7f0000000000)={0x0, 0x3}) 06:02:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r5) keyctl$get_persistent(0x16, r4, r5) r6 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r8) keyctl$get_persistent(0x16, r7, r8) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r11) keyctl$get_persistent(0x16, r10, r11) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r13) keyctl$get_persistent(0x16, r12, r13) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r15) keyctl$get_persistent(0x16, r14, r15) r16 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r19}}]}) getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) r21 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) fstat(r21, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r25}}]}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000009c0)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x0, r4}, {0x2, 0x0, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r9}, {0x2, 0x0, r10}, {0x2, 0x4, r12}, {0x2, 0x1, r14}, {0x2, 0x0, r16}, {0x2, 0x1, r17}], {0x4, 0x3}, [{0x8, 0x2, r19}, {0x8, 0x8, r20}, {0x8, 0x4, r22}, {0x8, 0x9fb8c37047e1fc0a, r23}, {0x8, 0x2, r25}], {0x10, 0x6}, {0x20, 0x5}}, 0x9c, 0x3) r26 = getpid() sched_setattr(r26, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r27 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r27, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = fcntl$dupfd(r30, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) r32 = socket$kcm(0x2b, 0x1, 0x0) r33 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r37, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r37}}, 0x20}, 0x1, 0xe}, 0x0) sendto$packet(r33, &(0x7f0000000380)="3c0c7bbdb7cf8491c03b14459c8d08f844cbe8b5f5f68fd287fe515558cbc57cea1b2ec0751bfc404e083632a6d648b4f5c058deb94ea7688785c5d52dd1b059e5c7768ae66d95c56af0d8736fccc03066e0f77e6db3f12852ce58c5a49f20843f2aaa90e47aff8e996252fd0bd964bba85721f54fba6345859af33ee385995f05b5dd88672667bdf1ebd3d9f7d54236936974ca426ae473d0754b6a8831ca570c396171cef4293f1b5e435a5ab02a831ebe1f18ba5d3ac41be3041e5863a9529b9333584b4356c8d627c75fdc4afd231ceade15f4", 0xd5, 0x4000000, &(0x7f0000000200)={0x11, 0x7, r37, 0x1, 0xf9, 0x6, @random="34af52775652"}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) write(r32, &(0x7f0000000140)="3f47fc4346f7dc71aef798b2e76553b51aca7a30f2cf038eb02767d4748493fe62cc74c797148bf4e2439dc780c66343df2c8424b815c2c0623184a894500d7ec20c3b", 0x43) vmsplice(r28, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:12 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0xac271f1dc18f72f8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000580)=0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x60a8792f638ec561}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r7}}, 0x18) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_cancel(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, r9, &(0x7f0000000140)="96404f10174b114d375df389302274e8f642f8b24998a5530f1f646e67f727b0df62e53c055840ba4f4882be679e1b623ae6e9fcb67820c34747a4d7ea3b88a9bc692a5ab229d4cbaf61e79cf589eacb6e5d89c46cf02474459d06b04c84b74a5eb596ca7e3e24d1623bfaed77b126d327279511a5d84d56b0b76d5e854ae8825f38a223a95c4757c3dd57a461a496728ec620d82b2cc9608f489c", 0x9b, 0x6d, 0x0, 0x0, r12}, &(0x7f0000000240)) ioctl$PPPIOCSNPMODE(r1, 0x4004743b, &(0x7f0000000000)) 06:02:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) write$P9_RWALK(r2, &(0x7f0000000000)={0x9, 0x6f, 0x1, {0x13b13b55}}, 0x9) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000015, 0x5, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0xf539125d185ca53f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000140)={r8, @in={{0x2, 0x4e20, @local}}, 0x5, 0x2}, &(0x7f0000000200)=0x90) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_TIMEOUT(r9, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 06:02:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x26, 0x110001) 06:02:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0xff000000}) 06:02:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x27, 0x110001) 06:02:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x28, 0x110001) 06:02:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000080)={0xba62bb0, "039e3b2b2cb4b84c4d8dff24758d9a04f32ecae0d308d1bf1e3d58e632de6ec9", 0x1}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7, 0x0, 0x7, 0x80}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x80, 0x9) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r9, 0x80047441, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r9, 0x4004743b, &(0x7f0000000000)) 06:02:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x29, 0x110001) 06:02:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x0, 0xfffffdfd}) 06:02:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2a, 0x110001) 06:02:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x7) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:13 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x608400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x100009, 0xfe) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipx={0x4, 0x879, 0x6, "fcdc2810697b", 0x4b}, @nl=@unspec, 0x7, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100)='veth0_to_hsr\x00', 0x400, 0x100, 0xffc6}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x800) 06:02:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r9, r5) ioctl$VHOST_SET_VRING_KICK(r8, 0x4008af20, &(0x7f0000000140)={0x3, r10}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2b, 0x110001) 06:02:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='veth1_to_bridge\x00') ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'ovf\x00', 0x8, 0xa7, 0xe}, {@multicast1, 0x4e24, 0x0, 0x6, 0xffff, 0x2}}, 0x44) 06:02:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2c, 0x110001) 06:02:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0xffffffff, 0x3, 0x0, 0xff}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCMSET(r7, 0x5418, &(0x7f00000000c0)=0x5) 06:02:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000000c0)=""/159, &(0x7f0000000180)=0x9f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f00000003c0)=""/4096, 0x1000, 0x40000000, &(0x7f0000000080)={0xa, 0x4e24, 0xb8a, @ipv4={[], [], @empty}, 0x9ad0}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r0, 0x4) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000001500)={0x0, 0x4}) syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f00000013c0)='./file0\x00', 0x20, 0x1, &(0x7f0000001480)=[{&(0x7f0000001400)="dee1394366cf290c9b1822125dc4867d2cbb3f984bda366983f364ac072dd7aeafd3f574bd20e0043c5fc75c931f480fef8b9e3f948068084fa99efeaadd45e7899ce53ee22a5bc941e911d087ac97be99c4723a804cbe", 0x57, 0x5}], 0x11, &(0x7f00000014c0)='/dev/radio#\x00') r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) ioctl$PPPIOCSNPMODE(r4, 0x40107447, &(0x7f0000000000)) 06:02:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@rand_addr=0xfffffff7, @multicast2, 0x2, 0x7, [@remote, @loopback, @rand_addr=0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @loopback]}, 0x2c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000200)={r6, 0x3ff, 0x30, 0x1, 0x6}, &(0x7f0000000240)=0x18) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='\xb8?\x00') r9 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r9, 0xc0d05604, &(0x7f0000000440)={0x9, @sdr={0x32314142, 0x67dd}}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r8, 0x10, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x4bf, 0x4, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x810) 06:02:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2d, 0x110001) 06:02:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000002c0)={[], 0x5, 0x8b, 0x1, 0xd12, 0x1, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0xee, 0xe4, 0x81, 0x0, 0x8, 0x40, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x1ff, 0x8}, 0x802, 0x40100000000000, 0x9a46, 0x4, 0x9, 0x8000}, 0xffffffffffffffff, 0x8, r7, 0x2) r8 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x406, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) ioctl$sock_TIOCINQ(r14, 0x541b, &(0x7f00000001c0)) write(r10, &(0x7f0000000340), 0x41395527) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r4, 0x12) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1, 0x0) 06:02:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2e, 0x110001) 06:02:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x3acb3692abc7924d) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x40000000015, 0x5, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r9, 0x7}, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev\xc6\x06\xc7\xc1\x00', 0x303000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/231) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80800) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x3ff, 0x200, 0x8, 0xf93, 0xfffffff8, 0x29fa89b9}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000140)) 06:02:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xc029}) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x501000) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x6}, 0x8, 0x1f, 0x4}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)) 06:02:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2f, 0x110001) 06:02:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x501440, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) inotify_init() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffd19) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000080)=0x1, 0x0) 06:02:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x30, 0x110001) 06:02:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/237) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000500)}], 0x1, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000040)={r4, 0x0, 0x739, 0x6, 0x2}) 06:02:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x31, 0x110001) 06:02:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@random="470f20140426"]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCAX25CTLCON(r6, 0x89e8, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, 0xf, 0x8, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @default]}) socket(0x1, 0x4, 0x81) 06:02:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="e5caac6b1bbd93f4c298191f6f4d305c"}, 0xffe, [], "c3d533de7f2380a6fd752b087872e51a14e88059d206221d8ffd4f9b0ad8c11d45fae120099b74c65546ee009799347a460aa11028a8ec29fcc59241017da7e7aec28995f8548321ad71161aacc0439b5246ec86ecc80395825190cd263c8101a076f3b426616ee1beb5faa23fdfbed0c129bdbfe28921d32de1cc91521fa71e81cf20602cad6fafe60bafeea4fdfcc8d8105f0b12fb94a0c0b3ce7cf98ee9eb4e6393e1d8d609f1ca68a37c772b02c4745961d45c7d7ba4ab583af11a70e5dfefaeedfda39f548411e059c48ac9d13de7e30396769db69e02af12797600273557292b8bb107678e149e2bd7daedab4a15a5e026d8246d2010c40de8adbf661025df2fd1868e67103f75eb681cb19fc8da4414eb5d62205c6d748f3e4ce95932df3b2295a51a5eae0603802795cc7989281dfc9ceeaa9dcb3e7899e0745a14f9de265d738e5684b2905e611b522eca1bd367c75bb390965446eef515597f5555a6a2cb03684c977cfe99e46ea2abd037961efbc65b6508a03b2003266fe7f3c8dc3cb62e64872a1b37d9409b8d482232300f25d5f02551376651fd5c666393e9a51126bd2f8c7e4d352f08a5ee0a60c4eb3a769721a69b42f4f818be4016f9daec7f81c3872de4bb8df7a02bcdb75c2106a7971f4b61e52d59ff254f1363050e11cf41268780f7d8b64b92bff5fe4746a6e10bed3d40e851bfe0c7420b498debe0d1add5669f0cd53606bb0a33d4a9cfeb6c5bd9d290d1381809b27d8fed3e8c7a7db04670a7809d5558d92bcd00a11af42747b9c8a82f557a5b6d4b1e38684240b1efe9f5501578e360ddf67912ce74965f094423ba77e422540de1a2492f8df10646467e343693c971f76e883f99693d27fb9d0a8b69267a4e34ef4763c91532773e0462cf2c5de72a209ac0a36239d27d4cdfd750b126e1c91a4219342fd0f4b9a51d2a7347fea87c6ba91caafee530919813853222009fc5fd2ee16f0b013adfef9df9908759f8ef9a589dfee6bb03aa3f644ca801129d5988f34a75d5def12607c4cdbb11cb3808eec94d102bde1e71da54221c21b78b85c88b4edfea95aa3ac2e4c34731b2ba635c3f6d0d0e024441a60a53e243b82d71f7d67b18b3997dd969fe782715e31871cd3d47612b266f7e1326e42746824d67d14f2cf536f84420b3f8c02f3744f3a6334838c9827de821d8c80d6270263df0498bb5e023f453c6318fd28bcab65a0ebc2a93411109d206f2a4a99f90a40858b04357e27178a560bca1b868397029fa76c9bbc0edf1332e142cae009b6ad5800a95f4d59d406030f1db355b03418542e56c71e44f0337bc1459adc0c88ded9e92c42872ffa587fb94005f1caf209984339fdab2a6a11f36a64a030131c379fb160a4091c7c3f7bad8a3eb77c438ebdef5153b6da705ed16fcf7e91ef2771d3565552de0f9d1f0452e09e1a06a56e7932ab796aea3d5d020d1e48a5f8926aad3219c5567e7fa81c6052d37379dd1afce9dc58dd73aba4015f9b4605d546ee23ec1e1a04d6f3cf5b1a59ba7dbfffccedf27c74e733cdcda4f0ef138a981f624bbe83e91c5b4634f96f63f671a38a72cf8fb7c5f5eaf0f60af9f031fa4c3e3c00c8c4b17d1cd8c86834c634c293ce5fce1847e44f8fd66a0ed19844ae7bdb3cb9745940224022ea32318097cc4797ecbb37684a8c34933a069741495ac402695932487b6a07141097e03938de45492ffe50c1b03c2db3ccc83989e8bc9422a6fcd737b03a4c8d8195e3a081a2f5e18ed9a95d6aea2cb9a404499aff49c9da60206200f4a6b3d9cbf9234266b301d9af488df82ff2cc629628859b33c03a1091ce5c20c26a1b0deb5bfbecb7512b88215452bbf9b3c22eba4c12a51d6384a3b2b37c1e73a62b52ce048d9c67071298d77d0080ef2cc2b8dadcf06c7b7c9938a81976b75a63809e6169d34d2386a5c3b5a81fa564ba0c7f9a4f5a04921aad2651824cf769513f72ce8c9ae182b3587dc558e4ad4ac43f73d0a99aa318a92ac894dce31b0747af1418654e5dab4812cb15afedf7e5d84a2ea507beb256cedeab66e143f2b64cbb79dfad1f847a060639a3552bdb7c8c8a94447fc22ac321d895ceab02963fe753b819d88255107c4396c24e5972f3bf196fc072d8ae909b59a3498f83089ab4be32bca311fce0bf8dd23e8e77391f39a6e7559d4ece2e633be0b39874d07f4fed14e25f788b8cfeb243a8e50849dbecd43d0145b0ac1cca7d6327d2b4f6b5162ff1aa57d6416c89b713619204dfd55e267a343dc40c3e562e946c2dc2535eeeb9e1bd3dbd9e768221f7b1eac4e02244a0eda07e881bf31c291060e7c1d4fbd339b49bfa922d781bf7c8233b5ea5c4dcfcd3842e27e0e767fa36a1b1670eb221c7fecefb035510d8a8f7b6974957f24b056cb9195451e843677516c423c714312e7f18046ba533fa49417af6a909e8a13db184d99d518ec644323a7c29ed588955430c7945f6ed66f03853e6f2f6d5cfbdbdb6eb70d6f39c57805046a7999533e20391f1f3607ad823366e70f7cd84cf57f83943f46b57b4b1e73b60c6e293265db78f45c6779c73ac6bef045a351cad03b9dd1be9614821215930801cb884187a65c2e4f6425f02abfc4cd1202fd0e1cfc3f5f3e2c59b36641733c39309769927f26357803abf302fddecfa15f2562b51500a42c8e15eb092c3c60e0b875a3d528c39ac5b3f7d2ea44a74c3a3bb88be01e400aeafbf910ccfaa79d25bf03fcae801ba8ee80a00c1a3b232462b84da92dbcf577ed1aa0141112d5ea3cb72d976d68c6677e89e071d2d2679988120b0b8ce62190dcfe1209ac3b7ee125b28240c4e1fbb1004d734098b2f1964b1880d35fca71c5e90183f850536f1fa3e74d3d612f5492c2f06576d203e4e9d61ef52970b50b45a2f49839a27a273be1a4049279558d86e715dee654c673c337f1dca9227416099a965097b16f19a9a1c60551d826f70f9ed9bb7f3a78a0310779d783ae89b9386dda8b5f58bcfd9cae48f147c7717e0d375290892a5bb0cb2331d708d8fb215ae9dfb20d36661ca9532333033af82ce55e000f44ba8ce47d7743e6a53d1ea5867f9ea81dc1d39ba58c1b8bfbc4bd6f01c495810213c707f3f20726a63f8bc0de8e516ae6cff76159134d56697d0995dce00f3a1b32bd61d70f86c6089f55ea8599401ae7804ef0b757bcad54cb3609f9129b7a953d6225db2ff57fba82a6600a2880f1de5cae22dcb867986dc20fffc3d27390ff62c5e9ef43543e19cef7757316f868b7e31540552ce906e6aab7705e854688afe80d0bc5c6f47f1cdf122ba5724b58028e1664484ccd460c71b6d385e00999d5d5209e86059ca1e1c0903466486351c083a4f13984459a11a2cebfc0e5f00ef1476839d5e8a3c774dc06b833888371043f36cad9fd880c4ffc35629b2124a570fe7c096d74235ed1d5f88f41677115a34dbc586dbefeea42d38c82ca77aa5d6dead4d599b4a917ca5a02e9c9b42ad6f53e4cf79f5c85874ddcb78e6cd2904f48b6715786bbc863560da998aac8ea3b767c1376d77ae4ae89a26408e1578485c233ba8aa94237daee5fb6320309de95214f32004a9a32f22d3b9e4e4f8ac88d0c197fd384940611c629b787ecdd7388a11237af25a771ecab81945ff3fdf76a3a894aaec96838f493cdcb484c5c985035eb67ee3178483543fedbc42cf3e68cf1b480acb061cca0a6d6e27bbd866302ea29453f426e53d903101423f656adda24c4678ec857796e0ac6ad1362b57d29b16c6ea31a79ed3641ca698c9f49676ac5cab3fa02cbd9322ec3133ffd3272bb56df1825aa33797537f8cc072d1a23f0501ceded5fe7968198cb8cc4f0a40209b62ae87084e2a5f0de3cd910211b45b40051ee181bd0338d5f48fe12774b859e86aed21baaa9efcb9d4f3a8ff6abd72ff6036190ed1a6189eca747eb887f00a14795ce6017c4cd339fabceb7f6988be1a8e95625f252c0d832b8fb7ddda0f4af5c047ad9e6d1ea708fcfbf9468fb188fbb5e730ebfab6d798b016c1af83417deea887a010585168dc0c9d6c45be7d62d8d9810421d27f703b8e95ee5ecace5c4e8a0d65c6518f93a62b6d6a54e31176264af13348296ac6ca8fa868839eebe65bd3904bdbbb15e6019c2360b99a93e2d12be7733690ff8091653f50fffeba16af8db2ffb47cf12e6a3e597981f07cc4891767e9f2b47d55a35c82c324f906ce473f50e2672a581a724678b4da9e0b3f4501e63bd5928a91acce5f50d99a58c49f3371cc815a4dd838a95ab99349bf1f69d02b7408fce08c1a096df7bf667c17b7cb25cce4fec04a45d782a116332dd6d8c1b6b6814c0dc988ea195986b216e8120f5e1f58278d90eb5e94767506df03d65cd5b0095af35417e38676a5c52378f0bced54a89a35af61cef0a4d717dbad911a51324443d6004ec76fbd9ce3a7cf77cc0985bdc4f19253e5738ad70b539f1dd68735af16c29c0641a3ec383c1b9b8749c5e39dbf38258ee3c5979853159f9ef07e8ce25f3a6f12de40a826831fa741879aca9abb2453c07f1182202e677921e7888df5d1470b8bd8660541f8209b671d6b5c00d7e20d86b4aeb2288fd6a90a8da83d67eeb138b6ed27bee02270a6460bec17e37465eeae436729456000f5114a7321e94efd60c479dd4a8cba65747d5b5286274094440ba6d9d0c961a57119769a0bbb5e66e9d6fea3c1ab6663c9497748cef4ab9b0bbd568b1b7b3b0d56fd30e0dfcc6b5063957b3fcbeb3d50c76ec37e906aa857ad291b9c85d1634812d926c5fc265eb2d469e63db92cd721f016fe0062ae91270ffafbb2ef2725a1b24e0d3e68bad9d284bde3ad4154e646496f55842592cdcddb88f23afa6bf9b507517e8ab1ee4496c0d595b5652ae9d0f43826909ed533b8066bb04a9656a3e5f870c28bcc9d0a3b5fe2565d705cee7aa5f32f5d5eef8574ed36f932caf8536e56e65850b3857b9ebc9d2f2d32511476228c9ad983e88dc4c2c4da5de149740541c22d8f22b8d3050753eda457180f86b082d44a279eea6d57af1de35f4af97eee8be545453a949647a08e69fed9d02fecb06a5901260368d9204fb37e6fb695a8db2fb32e517f4d37da0ca754a5c3ffac9a6efd722a0a33990cf034c305aa4cba978a37879d5b2461b687034bec5d7affde0ef3aafaf698f8abfc9753ec5abdfab1dda481aeac5aaffa145539913e1dc3b19c1c9680487acdd3525a225833ea2c9645158d708611e5bf1f68e0cf9f62b5c44ec3235c13f3f88fd63a9c8d0687721e9958d4d2ab33f6dddb7de789fe636dc47a5849819eac9f4555e1347ba08d988c8a650c75b2117b2edad56af703fef5a0ac4bee72bd911d9062c6c58566a405130b17bbd312ece79115828464692b46c96ce819eddd36d576757fc4857f78b8980b524008d5e5f920052335577b94d60bf741461d1ca21d0c5f40928eb0892a7a6897c0efe74c2fc657fea3a0d05cdba4b74796a2c76dfb8b3135fcc4b6c910e70d90e6c1177af802da4ac18d7b1eca15fa105ec8219f30088067dcad81de9476780aaef951d07ff74fbe32ca4023f7720a9c993d49b817f6752fc074ae950af4a27be901e0ac1039132e455fa8fb48e014d57035c8334b014b954a4407b24bdc8a3af9720ef86deecd9f6763aef6ae602efbf76609bb2ef290ba950d3bb0b16af2e3132364235a82e2a7461ac1e9ecfe00a007da438daa6d69d53154bc1b50642b5e2a33098e76b355d7f1af566aec3bb399fcef9b295897ebb"}) 06:02:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x32, 0x110001) [ 1493.451293][ T5938] validate_nla: 70 callbacks suppressed [ 1493.451303][ T5938] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1493.471779][ T5938] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1493.520229][ T5940] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1493.528619][ T5940] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200181, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x2000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) 06:02:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x33, 0x110001) 06:02:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x9, 0x4, 0x1, r3}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x6}, 0xb) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000100)) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r4, 0x4004743b, &(0x7f0000000000)) [ 1493.749454][ T5955] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:02:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1493.791810][ T5955] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1493.922152][ T5963] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1493.930431][ T5963] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000440)="b047b170834b1095e955e8057cac39344a2247ea450700000061c8076e144897148422aa922adbff52f0769b29726a9faff56815eca11ceedda79263c1a036d2c7c84371b2b6dfebb5794caa78d6794ede1020e6f74db47bc6a4536f6b3f57fce94e147690ee069ce4d0decb264c9322e9d90000008dd8ade5fe3389ff010000436947153b22b06e7173c623f288a0d8bd52576ae3fc000000000000", 0x4b}], 0x32a, 0x9) 06:02:16 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x34, 0x110001) [ 1494.159718][ T5979] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1494.172297][ T5979] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x35, 0x110001) 06:02:17 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x0) ptrace$peekuser(0x3, r0, 0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r2, 0x4004743b, &(0x7f0000000000)) 06:02:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0xee5}, &(0x7f0000000100)=0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x36, 0x110001) 06:02:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000240)={0xffffffff, "322390714b1ed28de21dbd79c09042b08611b0ef6646cecf5afd87dba35c1620", 0x2, 0x3}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f00000000c0)=""/211, &(0x7f00000001c0)=0xd3) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) 06:02:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000600)=""/268) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x37, 0x110001) 06:02:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000240)={r5, 0x7, &(0x7f0000000140)=[0x6, 0x9, 0x3, 0x9, 0x0, 0x5, 0x71d3cfb0], &(0x7f0000000180)=[0x10000, 0x100000, 0x8e, 0xc30, 0x80, 0x9], 0x3, 0x3, 0x2e6652e5, &(0x7f00000001c0)=[0x7, 0x100000, 0x3], &(0x7f0000000200)=[0x7ff]}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000040)="be8f23685902ee4ad49a4687cfde7427e510", &(0x7f00000000c0)=""/169, 0x2}, 0x20) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x2, 0x0) sendto$unix(r7, &(0x7f0000000300)="b115b9c96f19b91550ada144e2235ebdb3ed8deeaf50c9c5bade5177bd573d4bcf8589ed23f646", 0xfffffffffffffe30, 0x4000, 0x0, 0x3f) 06:02:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r0) 06:02:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x38, 0x110001) 06:02:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000480)="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"}], 0x1, 0x0) 06:02:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/262) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x39, 0x110001) 06:02:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) rt_sigaction(0x3c, &(0x7f0000000100)={&(0x7f0000000080)="0fa480060000001d67440f01c166420f1206c4817de4b802000000c443f1cfe4b4d9e866f2440f1c4076c4e185e4f5c421485e11c441d2c2bb0000000000", {0x8}, 0x0, &(0x7f00000000c0)="c4620d408c2326de00004238f0c462fd1ef5c110003e420ffe0ad9eac4c1f571e389c4a3f909af94000000020f0111c42111676e09"}, &(0x7f00000001c0)={&(0x7f0000000140)="f242afdb54fe94c4221139843500000000c4e1156b46d0470f0d4d1d9b420fae8b0c000000f245a5c4413debadb3000000f61a", {}, 0x0, &(0x7f0000000180)="470faeb50ee300006566470fd4d7c4627d21ed670f2fe2d166fd8e47280f0f28a665f20f38f039c482a9aefac4e1437cc0"}, 0x8, &(0x7f0000000200)) syz_init_net_socket$rose(0xb, 0x5, 0x0) 06:02:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f00000005c0)) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1495.729183][T31636] tipc: TX() has been purged, node left! 06:02:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3a, 0x110001) 06:02:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3b, 0x110001) 06:02:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f00000000c0)=0x0) timer_getoverrun(r2) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(r2, &(0x7f0000000000), 0x0, 0x9) 06:02:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3c, 0x110001) 06:02:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x1a5c12f5a8b90414, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0x19276c3ec181487e, 0x2}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) 06:02:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r3, 0x40107447, &(0x7f00000000c0)={0x2f}) 06:02:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/o\xbc!LZpp\x00', 0x69a042, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3d, 0x110001) 06:02:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000040)=0xe8) fstat(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000400)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) r20 = getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r22 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r22) keyctl$get_persistent(0x16, r21, r22) r23 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r24}}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r26) keyctl$get_persistent(0x16, r25, r26) r27 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="6769643d9903f6d67d62bd459ea021a5b8cca1ada27822188ec8b63f7182b336c7591dca559081f9b3cf05512ec91d3124def8bf3ae7000a41976166d361db71597e6e98af44f26451c2a5bd56cc416daeb0c289618bdaac2b328593d5179c685aaee1b694b26c707d814b992502555353eed796f00256efc31abfadc6fa905ce6421aece912e677d3dc000b51d0ba8b7008709f5c2cb9f6fe4b0e0c0590ed33d7f3d79426fb382bca6b0bafe49f2f26b87ee55edd42725f6098b1fb38121f2b14a7b29c4546edc90ec8386483d25c6a6f501212d58c2883fad576f5c1f97494194c886c", @ANYRESHEX=r28, @ANYBLOB=',\x00']) getgroups(0x1, &(0x7f0000000740)=[r28]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000780)=0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0x528, 0xfffffffffffffff5, 0x4, [{{0x3, 0x3, 0xffff, 0x9, 0x3, 0xfffffffc, {0x4, 0xdb, 0x1, 0x2, 0x6, 0x5, 0x6, 0x6, 0x5, 0x1, 0x7fff, r9, r10, 0x3, 0x80000000}}, {0x6, 0x77c, 0x6, 0x6, 'em1(%\\'}}, {{0x4, 0x2, 0x3f, 0x1f, 0x1, 0x40, {0x2, 0x9, 0x6, 0x1, 0x401, 0x8, 0x9, 0xff, 0x7f, 0x101, 0x1000, 0xee00, r11, 0x9, 0x3}}, {0x2, 0x7f, 0x4, 0x401, '.\\(@'}}, {{0x0, 0x3, 0x2, 0x7fff, 0x1, 0x5, {0x1, 0x4, 0x1, 0x400, 0x2, 0x56a, 0x1, 0x5, 0x4, 0x3f, 0x2, r12, r13, 0x6, 0x4d1}}, {0x6, 0xffffffffffff9dfb, 0x0, 0x101}}, {{0x2, 0x0, 0x1000, 0x14fd, 0x38b, 0x1, {0x5, 0x7, 0x7, 0x33, 0x18000000, 0x1, 0x7f, 0x78ae, 0x400, 0x1, 0x6, r17, r18, 0x0, 0x1}}, {0x0, 0x77f4, 0xb, 0xde, 'nodev!wlan1'}}, {{0x1, 0x3, 0x0, 0x2, 0x8, 0x80, {0x1, 0xffffffff80000000, 0x1, 0x4, 0x101, 0x0, 0x4, 0x34ae, 0x9, 0xffffffff, 0x5, r19, r20, 0x6c44, 0xffffffff}}, {0x2, 0x7dd6, 0x27, 0x81, 'posix_acl_access]posix_acl_accessbdev%('}}, {{0x5, 0x2, 0x6, 0x3, 0x3b, 0x3, {0x4, 0x80, 0x81, 0x0, 0xee, 0x80000000, 0x3, 0xac1, 0x5, 0x3, 0x9f9c, r21, r24, 0x81, 0xfffffff7}}, {0x6, 0x9, 0xf, 0x7, '[wlan1\\vboxnet1'}}, {{0x2, 0x0, 0x9, 0x3, 0x3ff, 0x0, {0x3, 0x7fff, 0x2, 0xed0c, 0x6, 0x7b9, 0x3, 0x20, 0x5, 0x6, 0x5, r25, r29, 0x7}}, {0x5, 0x7, 0x0, 0x9}}, {{0x4, 0x0, 0x10000, 0x2, 0x20, 0x10001, {0x0, 0x6, 0x800, 0x6, 0x5, 0x2, 0x1, 0x9, 0x8, 0x8000, 0x5, r30, 0x0, 0x5, 0x100}}, {0x6, 0xf050, 0x0, 0x8}}]}, 0x528) r31 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/?A\xa6\xc0\xc6\x1c\xc5\xc5', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000001800)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f00000003c0)=""/99, 0x63}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000540)=""/134, 0x86}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/199, 0xc7}], 0x8, &(0x7f0000001880)=""/176, 0xb0}, 0x20001) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4004743b, &(0x7f0000001940)={0x80ca8e58369fc50f}) 06:02:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x3e, 0x110001) 06:02:19 executing program 1: io_setup(0x4, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x8, 0x2, &(0x7f0000000440)=[{}, {}], &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={0x7f}, 0x8}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x67, "77c13916acebeae78d8a99a16a2c91721be6f610ca567d42f9ebb98ab05de05b537b56e9e184819433dffc3299a34acadbe4bba8c1e898261415469860fb21f3c8741812e619dcb0cfe11a4e9e19bb86dd36668e66a35953b6c84360cbc0fe083880e3f078e96a"}, &(0x7f00000002c0)=0x6f) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000300)={r6, 0xfffd, 0x9e47}, 0x8) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="f30603bdaa13067d6c2ac5e459d869e414e757f0da80b259a0ccd2ef801905af32e9f8d99a819f3266bb6349e4f88967a16d13f2d399937b206fecd2b9d65ffce0fd30d1e1a87a95da4fa2b613111d020dbfe43c454b25ea2b26c4bf6f8343e82c13074a6239e07732ba4bfc48291875e31da525cdd8b740f8aa4122af69686c372874fce0725369a7042b822ec3bb940edc8f765fe418c8d7c4b7b7bbdcc4b93031bca78ff3f64850f99a25d9fdd41dbea07a77f347614808554541e54f54dd8960e7d5564f8e195d3c6be728d80559419518e64715cfc6e318b4c99c4f8eaa", 0xe0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r9) keyctl$negate(0xd, r8, 0x80, r9) 06:02:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7065726d70726f66f26e89e38700007d314000"], 0x23) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x837c, 0x0, 0x0, 0xab8}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x3, r8, 0x0, 0x1}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000080)={0x3, 0x6, [{0x2, 0x0, 0x4}, {0x9, 0x0, 0xfba0}, {0x7a, 0x0, 0x80000001}]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x41, 0x110001) 06:02:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='\x00\xff\xff\xff\x0f\xff\xff\xff\xde', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x42, 0x110001) 06:02:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/230) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:20 executing program 2: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0x400, 0x7, 0x0, 0x3, 0x2}, {0x80, 0xffff, 0x80000000, 0x2, 0x3ff, 0x7}], [[], [], []]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000140)=""/236) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000100)=0xeff1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f00000005c0)=""/104) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000240)={0x0, 0x4, 0x5, 0x10, &(0x7f0000ff3000/0xd000)=nil, 0x7}) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x43, 0x110001) 06:02:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x3, 0xcdc8, 0x7, 0x0, 0x2, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x105000) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x7ff) recvmmsg(r2, &(0x7f0000008880), 0x0, 0x20, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r5, &(0x7f0000000340), 0x41395527) r9 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x204242) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r10, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000600)={0x14, r11, 0x84c712fe4e0d10f5}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_mreq(r14, 0x29, 0x4, &(0x7f0000009880)={@dev, 0x0}, &(0x7f00000098c0)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getpeername$packet(r18, &(0x7f0000009900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009940)=0x14) r20 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000009980)={'irlan0\x00', 0x0}) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r25, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r25}}, 0x20}, 0x1, 0xe}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r29, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r29}}, 0x20}, 0x1, 0xe}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000009c40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000009cc0)={'dummy0\x00', 0x0}) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r35, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r35}}, 0x20}, 0x1, 0xe}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r38 = fcntl$dupfd(r37, 0x0, r36) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r38, 0x29, 0x22, &(0x7f0000009d00)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000009e00)=0xe8) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r43, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r43}}, 0x20}, 0x1, 0xe}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000001000011d00"/20, @ANYRES32=r47, @ANYBLOB="0000000001800000380012000c00010069703667726500002800020014000600fe8000000000000000000000000000aa08000200090000000800160002000000"], 0x58}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r47}}, 0x20}, 0x1, 0xe}, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r51, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r48, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r51}}, 0x20}, 0x1, 0xe}, 0x0) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r55, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r52, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r55}}, 0x20}, 0x1, 0xe}, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r57, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r59, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r56, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r59}}, 0x20}, 0x1, 0xe}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = fcntl$dupfd(r61, 0x0, r60) ioctl$PERF_EVENT_IOC_ENABLE(r62, 0x8912, 0x400200) getsockname$packet(r62, &(0x7f000000a100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000a140)=0x14) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket$nl_route(0x10, 0x3, 0x0) r66 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r66, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r66, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r65, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r67, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r64, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r67}}, 0x20}, 0x1, 0xe}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r70 = fcntl$dupfd(r69, 0x0, r68) ioctl$PERF_EVENT_IOC_ENABLE(r70, 0x8912, 0x400200) getpeername$packet(r70, &(0x7f000000a180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a1c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000abc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000ab80)={&(0x7f000000a200)={0x968, r11, 0x800, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r15}, {0x188, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x2, 0x7f, 0x7, 0x8}, {0x8, 0x9, 0x9d, 0x8001}, {0x0, 0x0, 0x1, 0x4}, {0x0, 0x7f, 0xec, 0x5}, {0x2, 0x2, 0x8, 0x3}, {0x4, 0x2, 0x6, 0x5}, {0x3b, 0x2, 0x2}, {0xa01, 0x1, 0x80, 0x2}, {0x9, 0x80, 0x7f, 0x9}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x6, 0x2, 0xd98}, {0x8, 0x4, 0xfe, 0x8}, {0x2, 0xf7, 0x0, 0x95}, {0x7, 0x80, 0x80, 0xffffffff}, {0x100, 0x5, 0x43, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r19}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r30}}}]}}, {{0x8, 0x1, r31}, {0x25c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r35}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x91}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8c}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffff81}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r39}, {0x7c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x7f, 0x3f, 0x7}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xea7f, 0x62, 0x80, 0x200}]}}}]}}, {{0x8, 0x1, r43}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r51}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xe7c}}, {0x8, 0x6, r55}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r59}, {0x25c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffeff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0xffffffffffffffa2}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x82}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r63}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}, {0x8, 0x6, r67}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r71}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x968}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000140)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x44, 0x110001) 06:02:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r4, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$uinput_user_dev(r10, &(0x7f0000000380)={'syz0\x00', {0x4, 0x200, 0x8000}, 0x50, [0x3ff, 0xfff, 0x5f0, 0x80000000, 0x3ff, 0x1, 0x81, 0x6, 0x0, 0x3, 0x400, 0x7, 0x81, 0x2, 0x10000, 0x9, 0x20, 0x1, 0x1, 0x0, 0x5, 0x20, 0xfffffffc, 0x1, 0xabef, 0x7, 0x7f, 0x6, 0x577f, 0xb1, 0x3, 0x1, 0x2, 0xff, 0x401, 0x520, 0x235, 0x0, 0x8000, 0xb1, 0xf1, 0x767, 0xffffffe4, 0x9, 0x0, 0xfffffff7, 0x20, 0x0, 0x2, 0xffffff7f, 0x10000, 0x7, 0x7, 0x81, 0x80000000, 0x8, 0x8, 0xffff, 0x3, 0x81, 0x8001, 0x8, 0x4, 0x8], [0x8, 0x0, 0xfffffc00, 0x8182c751, 0x80000000, 0x7, 0x400, 0x6e543211, 0x2, 0x3ff, 0x1f, 0x9, 0x25, 0x16ad, 0x5, 0xd8e9, 0xffff, 0xffffffff, 0x5, 0x0, 0x7ff, 0x6, 0x7, 0x3ff, 0xfffffff7, 0x20, 0x2, 0x2, 0x95b6, 0x79, 0x3, 0x5, 0x1000, 0x36cdf1a9, 0xfff, 0x3, 0x80000000, 0x6, 0x1, 0x9, 0x3, 0x4, 0xdf5, 0x451, 0x7, 0xc1fd, 0x0, 0x200, 0xde2, 0x2, 0xa38, 0x3, 0x6665, 0x7ff, 0x4, 0x0, 0x0, 0x3, 0x388, 0x2, 0x4, 0x4, 0x0, 0x4], [0x6, 0xcf, 0x3, 0x1, 0x401, 0x2, 0x1ff, 0x4, 0x3, 0x2, 0x7, 0x1, 0x0, 0x400, 0x8, 0x4, 0x5, 0x6, 0x1, 0x2, 0x6, 0x1, 0x0, 0x0, 0x90, 0x6, 0xffff, 0x5, 0x1, 0x2, 0x4, 0x100, 0x1000, 0x7fffffff, 0x7, 0x0, 0x9, 0x200, 0x83f, 0xb748, 0x0, 0x6, 0xfffffffe, 0x6446, 0x7, 0x8, 0x3, 0x6, 0x10000, 0x800, 0xecf, 0x8, 0x6, 0xffff, 0x800, 0x7, 0x8, 0x3f, 0x8, 0x9, 0x7, 0x3, 0x3, 0xc0], [0x3, 0x3, 0x8, 0x400, 0xe64100, 0x6, 0x0, 0x1, 0x10001, 0x80, 0x3, 0x4, 0x4, 0x0, 0x8000, 0x1000, 0x3, 0x200, 0x2, 0x3, 0x4, 0x7, 0xfff, 0x6, 0x2, 0x1b, 0x5, 0x4dc5feb2, 0x2b, 0x3, 0x9, 0xf80, 0xffffff81, 0x71, 0x6, 0x20, 0xe8, 0x3ff, 0x1, 0x400, 0x7, 0x46e, 0x4, 0x9, 0x3f, 0x1, 0x7c, 0x80000001, 0x6d3, 0x0, 0x9, 0x4, 0x10001, 0x8, 0x0, 0x4, 0x400, 0x6, 0x10000, 0x6, 0x1, 0x80000, 0x8, 0x8]}, 0x45c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x45, 0x110001) 06:02:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100, 0x200) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x80000) fcntl$setstatus(r2, 0x4, 0x40400) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x3, 0xc5, 0x1, 0x10000}, 0x5, 0x5, 0x80}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000200)={0x6, 0x10000}) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0xac4a8a1d2ad94d17}) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x28001) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$TUNSETLINK(r7, 0x400454cd, 0x39f) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128}) 06:02:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000200)={0x0, 0x125, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r5, 0x25, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x34800014}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="311f26f88871ffe0250a49494ecec072a65c086329b222a29d2d086acc1ec85db0fb953fd82ec0af0959b988bfd9b56c0dc9c6", @ANYRES16=r5, @ANYBLOB="0004262a11709f27cd63cc9e88f0ad893653e7bd7000fcdbdf25010000000800030003000000000000000000002000cce6705ce45d4698c335316dda544b140767b504603cd5289e1fc57369a133fdc71066d0e7ff300b021a"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) ptrace$setregs(0x2, r7, 0x80000003, &(0x7f0000000100)="34fe3095dc3514bd2ce5710d0b1dcf897f8f8807249bbb41a6119717a7420a3224d3945f23e029598907167d7a9bd443ca93602a024c0dba9fbc13c671f1cd8687deca8e5f286f54b44c86b3b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$rose(r10, &(0x7f00000003c0)="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", 0x1000, 0x8000, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x40) ptrace$cont(0x20, r6, 0x6, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:21 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setopts(0x4200, r0, 0x101, 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x40107447, &(0x7f0000000000)) 06:02:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x5, 0x400}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000002c0), 0x4) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x400, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000380)=""/143) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc9be37d1406b7e29, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000140)={0x3f}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_tcp(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x120000, &(0x7f00000004c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_client='access=client'}, {@posixacl='posixacl'}, {@privport='privport'}, {@loose='loose'}, {@msize={'msize', 0x3d, 0x8001}}, {@posixacl='posixacl'}, {@aname={'aname', 0x3d, '/dev/cachefiles\x00'}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, 'lo#*cpusetsecurity\'\xb5'}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/snapshot\x00'}}]}}) ioctl$USBDEVFS_RESETEP(r8, 0x80045503, &(0x7f0000000240)={0x8, 0x1}) fcntl$dupfd(r10, 0x406, r9) connect$unix(r10, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 1498.698727][ T6284] validate_nla: 66 callbacks suppressed [ 1498.698737][ T6284] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1498.711326][ T6284] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1498.758395][ T6288] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1498.766890][ T6288] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x872c6f512401a811, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x94c6d4a15f48db5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1f, &(0x7f0000000140)=""/101, &(0x7f00000002c0)=0x65) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') ioctl$VIDIOC_DBG_G_REGISTER(r7, 0xc0385650, &(0x7f0000000100)={{0x3, @name="ea40b58dfdf7d80e5ac516abfd17cdd41b341f874552687ec61d040c244c319f"}, 0x8, 0x6, 0x4}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x180000) flock(r1, 0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup2(r11, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$cgroup_ro(r7, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r16, 0x4040ae9e, &(0x7f0000000380)={0x400000000000000, 0x5000, 0x6, 0x1, 0x14}) ioctl$SG_GET_COMMAND_Q(r15, 0x2270, &(0x7f0000000300)) ioctl$EVIOCGPROP(r12, 0xc004743e, &(0x7f00000001c0)=""/230) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000000)) 06:02:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x46, 0x110001) 06:02:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x94}, 0x2) 06:02:21 executing program 5: [ 1499.041110][ T6305] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:02:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r7, 0x406, r4) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000240), &(0x7f00000002c0)=0x4) [ 1499.093570][ T6305] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$ppp(r4, &(0x7f0000000080)="c16598714cfc7b43a706dee87891d6a846e9b8c1341555bf92cb47b83353f527a0ffb009e5aede352f5490c4bf", 0x2d) [ 1499.201629][ T6326] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1499.209933][ T6326] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24}) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000002c0)}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x2}}}, 0x18) 06:02:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x47, 0x110001) 06:02:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x7, 'tunl0\x00', {0x7}, 0x4}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xb) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x48, 0x110001) [ 1499.661316][ T6350] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1499.714149][ T6350] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24}) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000002c0)}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x2}}}, 0x18) 06:02:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x49, 0x110001) 06:02:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/258) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0x40}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r3, 0x4004743b, &(0x7f0000000000)={0xc025}) 06:02:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x3239a9ca4259448d) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xa, "d4768778c5ef2e9af01f"}, &(0x7f0000000100)=0x12) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000240), 0x12) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r7, 0x5, 0x3}, 0xc) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x1) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f00000001c0)={@local, 0xff, 0x96f3ccd3f4c283d6, 0x1b00731b8c263265, 0x1, 0x1ff, 0x4}, 0x20) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/\x9d\x85f\a\x00pp\x00', 0x4080, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001680)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000016c0)=""/156, &(0x7f0000001780)=0x9c) [ 1500.402180][ T26] audit: type=1800 audit(1575007343.174:59): pid=6391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=15 res=0 06:02:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000200), 0x319, &(0x7f0000000240)=""/27, 0x1}, 0xfffffff9}], 0x1, 0x40006100, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10100, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4a, 0x110001) 06:02:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24}) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000002c0)}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x2}}}, 0x18) 06:02:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000080)=0x70000000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4b, 0x110001) 06:02:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000005600)) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0xb93e, 0x100) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7, 0x4}, 0x57a0c15abc1a9e6c) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x100) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_out(r5, 0x1a88941599d2e002, &(0x7f0000000180)) r6 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r6, &(0x7f00000000c0)="efa3be89803d64afab8128c7efe339e4a079fe23060ad0f764a59ce6a4605895e6e52fb671632cfa2555eba46661e04568bdee170a604f835d56df3bf69edbfb13d09a075414eebefc1b54e12cc734424ac76f0a7729a4fa9f031384bd4d14a6b991271fecacd999925bdc442601cf439afc55ffd8ae99ded2a48ffa4c5f4cfaf1c4d06c863422d25ad521a0adcd186d8b500b4ab470523d9f3b6dc830bdb212cfe9e874239081b90291b167952fb762", 0xb0, 0x4008000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200, 0x0) write(r7, &(0x7f00000001c0)="3a06ca5f65f114b041b283ed95e39062df59a047fc94d2dfada06bdc45b84eb49ed1e1f8e1239d87767eec40d0e0ee197ecf5c69c8a0c1079716f80633bc940cc120", 0xffffffffffffff7e) vmsplice(r1, &(0x7f0000000000), 0x96, 0x0) 06:02:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4c, 0x110001) 06:02:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x5, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24}) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000002c0)}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x2}}}, 0x18) 06:02:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4d, 0x110001) 06:02:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x4, 0x6, 0x1}) 06:02:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10040, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000200)='/dev/ppp\x00'}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)=0x0) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = socket$bt_bnep(0x1f, 0x3, 0x4) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r13}}]}) sendmsg$netlink(r1, &(0x7f0000002bc0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f00000003c0)={0x20c, 0x33, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@typed={0xc, 0x50, @u64=0x577}, @nested={0x158, 0x45, [@typed={0x4, 0x1f}, @generic="be316a29fa5baa7b8231b2795524ccf4", @generic="b5b17d6f35a17c6604897456f5cb4134a1d84002d6ecaec1d4232b28c8fa68136e9832fbda3e083abd9d0ca55a12ff8c7cce43bd205d05e6737d7a3a4915f1a569c1cbdb79f3d910056305bd224fbbb567e7db1d28981f1165013b6feefb83767ab59499855ea13e8ba7f94e39f3fb2a18c74e38fdd644e45b8f8c19597e394f26c7a9ad934aa0a07accd5e3f4d947031fc1edd1d76b527ce4b84b1586d1f6537ad098afdd0c6544dd", @generic="fd8a041db43b0d1155c96d3f231b73e74cf2142253f4fa6d1e4eb25dc6c8dc8a43fdb303337153e1b7c99ccf6464d4e37b306fffb8ef01d913956f2db29dd81d77314e2bccf2edaa3ce65f6e2b", @typed={0x28, 0x5c, @binary="a832e19f41b1dc3ae6405b77373c317adff4bf2c469715185f6831ea236d1ef1b42ad205"}, @typed={0x14, 0x75, @ipv6=@local}, @typed={0xc, 0xd, @u64=0x9}]}, @generic="956c007557ce75fdff26bde3e3315bb057447ffc49a42e74271432de4d096745cac6657bde1f4ead72efff968b62235b4ad55deac2fb58ef5f785345a7b870be680cae2be4c1b336ab63bbc6b4b0f54ab7441229599a8df376a9debe55e2dc399791a238c87863907efe6c752da4b95d8bf77a1e44d900844327bbb4b1f156f45f6cde4c650d0dbc36c3c2119c", @typed={0x8, 0x1, @pid=r2}]}, 0x20c}, {&(0x7f0000000600)={0x7c, 0x18, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x48, @pid=r3}, @typed={0x5c, 0x83, @binary="4c88ce79d58bb7b14c57f779722457fd804b9b16c39119553a398121b518e9bd2ea4f409f36bb4095f73c118e3653810ef3128d1249acaf3bce38d98e3d9208de6fc634d2da3ca1de07312eee1a748a0b2133db2427ad5"}, @typed={0x8, 0x22, @pid=r4}]}, 0x7c}, {&(0x7f0000002c00)=ANY=[@ANYBLOB="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"/4505, @ANYRES32=r8, @ANYBLOB="5e7ef064d628cb88bc4ee56bd096a3a1a3d5daff6e708de187862af5fb0839cab714937081a9df5ae980f8ba67e6d3bb75ba07d374cc805bbf107716d4bed5d7cf4680bc795db5f5c357b8e39971439914008300fe80000000000000000000000000002bdf8c17727d1483b943e477180d7e5f850128ee8e2f9ecceb66c5e8ab6930061b007420201ca5f913a2ec7f212f8657a3d47c90e44bc3220e5323e30aa5cba437893313565fa81b1093b0871789a46e743ad470e8234498588304ee6acdafc95dee20db76a23ad84f48723904f04c301688afde7cdbb1c7a25500f7d08547ac3a5f460ea7b67896f772767699f00b2d4d1abfc9efd14ac9e7c51a003aab77992592537bface81c59ad81e887fc371c7bb2050ef4ca7774a6305a04ca120986b813b2e78dd3044c547f69b068880edad1fb2ed1c7c31a0d9eb42c4ecaa96bc225da7cec2ae7a3ec349f69b0f3b546153cbda42d0971c19294b47ec93b86a4546dace5d41f55de74af8d51fdc303e8821d5d3e1da69588a5c8a93f47cdb35b80a22bdc2f721672565450e5e2bfddc997b7a66dd2d015fad87a92f12733e97e38095b6b44ecb6f668d360c03b3c79dec55b54565969fbe55931d4b9ac08166a96517c835400d775e3d6e1c33d3fa41f2a625b2273fe2ce49c49a801c42bb41556408c77eb62dd5619c03351a714e14ad001e20313e2017bec5ddc024e4db2a5cb5fac8e9e8f2b697413402491ba92f3ac9682a7c5089a426770eb3c8664bfc69e8d37f5a88b6fe134cfad056f8937989229964bf95e070e911960b32cd9aa96bb084f04a999d8f7593c03661ea7797b1bb630ca51ac30d2f91b8c267ae5f9ad351b7a2030d59536bff941bdd8f345c3f2045493eea237ce41240f3dd58a6e8531b92567dc13552d88217f17ac83850efc0dd968a4252e0789d7b19cc3302cc221a38f3c39323c4b6666a43a1560d5fcacacadb67e3f967aeccdf2799de9a53c4ce34415cd813b3410ed702c3b2ceffc52e663fb6c470ab444aa43305de3d2a480da69ad2475b88c85c6687ff3d724299f83984586301f1f86ff02718241719b8e4895133879dc933cf588e473b6d7f98d1f0cf39d20c374ff0c538f1b3e958f997b88906f3f2c47c75bf80eccd56972c7f70825dd76467c5b5a2fac7267edb26c381e072664b5806e1830c82cbbea6d6b8cb43b9396be7585d59db369b96ee31d74eb6879fe845d2ca69d74be672d1618e72089150b4d19dce0435687fb0cdc8c15c74c21c1b67422c09dbfa65d9949673ce7f72faf2d62bc3c5dcde245ef4734d68ac5838bd91a3c193162908886420eef57ac45ab03ced02ad57d659c053a5a598281d5c41e1b2a7a1fe03ca1c227599a2161bc5309e10cca1cb7f9ee88609e8eb2937d72c96118958035f03bad7a6c27484c8d3a7090f728c79fb3ed455c22eafeed323d3687f2e7cf4dbe0c2036f6d2aefe8d246f35c511bf34fc9a217e4af9a251047496a75bd0df90cebf5dbfe1e49dfc8e9c23c8817f6dcc3a80eacfc3547ef388aadc504c9eabd6c153b2bdb44e3b21f937e0a1ee4a1a7f05df51b5bd181b42bacef03298c5fa2f6dfcbd0b89901ca0611430ebde17d323d97e2dcb9350dcc90474ec71e989f5b2efcf939ef62251b09a28c0479d8383ba9940e44441a63181910896869ebf927c655bb10b0d6590dc61c46ed235c84fbc589a25bb5d890f8881dae1b3b821e8be70bb60073ebefd71341d925f3f29a7e57a9b2703e07f01fd75117082027be1b93b7efd746e77e766c8ab8a4338ca3253761cfddf1deb53717eb975e6f7ab52dcf099d9e208c0a16d1cc8b82345e5516d2763386d1a4af86c7fc8687013454dea61dc868464bef50ea80f28eb51af112d749153de9a5b91c2724728a98ee9ef61935eaa7a536ba9f533a7ca535f4f103e1832ff3106496173abd5cb2d97772e9e25edd8ded4ba1bb8638e43ff3efc55056df38c567702208bef9d5bf847c626a00942e0f5b2ab76ba4f4af147dc1926681acd720fd7043988154fb93e6fce5ba06673ae5fd105d1d5284f8e2c5c2c730c35c43ece7fe8ce0acaf6219b78d33d0e1385a04e928e022493cef4ce940b8870b97d87ec2cf60b1f32ea91c52fdce94e4303d48e30c876319ca2743cbe6049c3ff2ac6225ae93d7ae291c5c66c7a3cc2dbfc5f0cbe7597a92c82885601cd28c878f5c4344b8b5277313ae3e29d55d58e0ef98a92073baca4cf79a9653a2ffd37d8ea4d25032742727161604170d1d50159221bb005d2a81efce2d82fd24679a34ee8badd654248ec326a3fbd3b1e8cde3a4869f613a537ee980b0b903f46ac2b28576c13d8771b102d0a25afc01e8d23b4bbb36e4b14febf180355dd67a5926130f402b45a31af0f651bab3dd687eff7cbcd7b264e022622c005f197787a4d617fb8296b77fc589ca4187226f2465bd108f2dfb86e8c993f2f0be1ffa35bf7167c4141439f7f5716a97040de4889be68305d1c7e0e8ea6a547f3222f58a387829f27582624725a074a332902fc50ecaf1fa025c387ebc5af3f4173fb8eac26955d01b7bc85cdfe19841e364087ea8b9973d90cf2f338fc8684c39a231c454b402925fd6b11193921b6400bbbe12be938b6c66eabacfa8e0b1dfba4991ba3354b1e56f139ab695426c872c9cfcb25137a3d18dab3ae06af65b4fa9d75928c7ba43172b584310c11b7a6f08b1ed58d310e07bedbc0d2dd75b31f55e5774ed13c01c5189a4dc9dcd770f630acd4c7570735bfeb6e561ff426d2b72f6efa8cf6c6083acb0e717fbf75d2089b23890ea708735f4896fe2583a4bc1af817b113574bb9d4854946ba9f1878cc7b0429c5c9fc00595d4703ff162996619ab82ce77ef1d925a25ce3723806cbf4f13191eda443fdf64d87293bf6577256c86f753f6f6d12734e7e95ac55f6809550dceccebbaa3a2afd405a4a87f291e878ecda4c006b3516fbb529e90e482f611698b9f005938e540db42e33875ad5d43a8cca2c2aefd8537ce8b994ea6560acd3b20103586611477d53bfaf430270a950d8db9cf3ed8c60015d164ef07de0a098ed2adb681a8aadbc14bccfedb0e1215065c54ed2c509e844e3dee8254ff7148f97665913d29523d0d8902061ebd463ce608f2b40fa461e7ab8d3a868e0694ce6dc9a0919c4f04094b12216a79e1ddd042b62dfaad230cabb6c6f653093c1c64097d7cfa07b007587f3846bb94e308c22586bdf582b3cf46c1191359e258ea20cd89ea4d766cda690d89ae5a86ad6c1e698aa0c3b15c3b62fb8ff258482fb9ac8ff61cb8b3066054306ed224585159c87507038b5c2268b6c30efc991ae9c02395725640a689b822369c3a89fa390229335e15d778822b5bc23d8a08d9e9508fd3d792b08c9ff88794070955a89a4a210cf40bd29edc312ff39d98dad6c869edf9150b6188d61657cf4504f4b7702b43abbf96026b833b09b2725d5f91f77213d0c46e1380b7bd056f080c976305df2c918a3099e6ef0fc250a83f97488b4572d9e3ba43ebb376ef93e56ea47de9553da5c7f2684cdf672f628f22e385f451e582300e000b8d9ef968c4f3ceaf3b327bbb7d6b90ba230191fd5bd51433a446129071fc2e68deb1862b221956c70dcbe10f755856adf9188a512484a6b7a6361f56f975114ae651c4d2dde72ca40adf3a28a02b9074514fb5e99c17c3ace519090a1164a34c62b73c2602005f3280026ca564ea465d39e4ddf06dc0bbf5b989154252395a1758e703ce56fdef80fe56d78726cd8881b4d4e071efcc69beb1f058f0d9dfc676408b063497461703f550f7bb9ed51215da45d1a96ed5e976ae8194ce4ac0ef3a51c3164c95abd20cee3a1bdf72861c1006ef8c900956b3ed6dd31b4da2bfb7fafa67e5fe4a9c70bf522052ff92b2f91cb2b38cc0f7d5768387f2e310537e7310f6bb297b2e8dfef1980a5741d71e3a51a911ed37574648cd21832bf1210fa9ba0c600e1aff62f4d179e12d1b82250cd3cac65d1365a9a75c5cdb38abb007f4a6b103649d738efe88947779d584f422355692088bc931f169c16ee8b8a59b32417caaceed3058aba6b4a73e90c806e7571ba879563a5ce2b81da1d0f58fb161b237a3f1679fc8476861d7f2a0e315eab752bbe393c0ae461f39abe5cda3df818fe209054e431325bb187a6560f4653ce8dff74f1531306100c418e56911df7c9bcdfc7b6ee4f7cf2379d7b5f2e422397266ac8653d69e84bc5d7e0ef2712313bc098e83939a5ffe4d388fe00f59755e932c2a5b839625733828401a670bf33bcf320983d1c5ec8ce6aeca9ea3a755eaf74bff6d9cd88d1ef563acda1cafea9ff20faf80f544eeaa4eac4d15b622baf698c9cfb1b65a97aa7f16ebba10d5c610bf4ab95a42810a2690b29981009d1953d30ee066f3c05614f3da7af9aae485ffb0d44ffbcc7f97e02d9b3c2a6523355556430da82ac3448b50edc737af8cf66fc608a1d39c709023ef83feb1464de65e5bcbc2f515ec467fee9f802eec16f45fd108178dc07aec5250fe74d386f83454d3de98f3a16507bf0ad4218576c498b19ea01b1d52159063e20330bd4a54573cb67fabece92f9fec88ac8f1a072b3f39915a6a7adc51c61e8312340535c0faa5c890eaff7260031db03d9180baef1feb9e1f325ef2caae2868881ffbb93d1d09151504b3f1a6af623b674299e96497903bba624c0347ab9a0c307f8b4da2cbfba5e19b3f894cf7dc1821c89bb876d9b5f000afcdfc53ca56fd9f68eb4dc2cfe3c273d67a5218f88dae8396aad47e112a498e375b9481be47adfd32bbd0c81fd7a9c1c1875213c76502b1c72e4b75ccf062b65228a88cb71504311ae2bad598c9398c66b5394518ec7fcabcaa624d428d0f5f305f68a4ebce14651856b2e0392ab66410a256f26c5514bee72c79212b76d07dad8623f911ad73b212b14d7dacefcc46197258aff7488083d4264dfbb50a745970138cb176084e609f30fd1d16f68c4c3dfd3a8b97e6582ef802a914428987d19538438685be362aa2f1741f2b07ca966f478f232bafec806e890d98bab9d711907397e875d2dc121d357e0c9d0af6e840b522a1cc67f78a3e71fd70b6870434652ed9e84b4414a802d7f42dd46de11a5b326421c6037f3dbad0f741fd9f15ccf6a7403ea4de3b792139512968087649fcd434229fb4ab59d84e6aba6711e65842b6cb40bd15124fc77d51066b65ba316809833f37362cf0eb2ab780e65814f3e6a937446ca99f194bbc487ba1169bf0c52420bfb9dea98e5fc33a38e0e9fe065fdd22eed399f151e84d50ae7781b9de25d7496784619b3aeac23e44ec72f86e1ab5e2e8d3e7cb7f351a74335a10d6374e8600d23164a7cf8f8b46f27ce7fea3dafe7827dee7e5cd027ffbdd69156820c4379e4a45909357af19b50cd0c9a8e6b3c25d1f860db31d3db8de65d5703882fe7aa236d5fe7f6b2d2460bd452f6461621d07e9c0507a2c907332f7157e18ef33d88edd06fc81a528bcc61319738c13794efc13492f8b9f39730d154a12b41a7fe74eefa0df467e120b9de8b9a4c3d895ff1bdfbdabe42ae525f136b60df38197cc03c21cd637daeb7ff32abb5c6669ff645d4d9534d695dc38ed8763a8cbea6d38c12fd21b2c35c3203a5aa6eaa5d34c5aa5de0766dcdb49308b5a0f89abbf8db1f0e953d54ab87f34c21c9ed9380b07cd64017d8992b61ca498d60e26fe5e2354fbfbd553b2872a9768b6c16a6f0697b72aeca145cac025416c801c334c0f4530f0e47df2a5ccf97ba126543a9315a6e830b0f8b942a509fd9661fc9d10c1590c715568079187438bb4936f4acaa9968b2c183f235f1f9c2a4177b4d27ca15e9da89ed0197f732e398875809d50ae27775e149c3d2724969ddbf21be409fb5b087127c336af0cc7ce2124458d16d0c4c27df263b391173bf2b08c038eb8a1e847b436239ce296a8beba4159b071b54e07317e3ab1dfadc7989c76c19b6485235014729065d47aea277975c192000000c000950008008a00", @ANYRES32=r9, @ANYBLOB="ebf36bf5e1ed7658f2aeff66251135d13a2d82590ba0158a0c9b38a9797ee0d4257e2f2219e5075a9968a4746dfe43721309cc5c5a342ab777e3cb4ad4298360794c691a39abec681fc47e6e438e19492a18a80d18b9edf04fb51193f32c68474183d4f40b2b773cf4443c3387c6a2b7be0ea346811930975d5d7de6f2eeabe31dbe5fb27556a0d6c48686b6e681f22917f18be8bd15e5c6c1a4a42f94d73d4caaacbbc4cbbdbdb928f8357653edb207ace13707"], 0x22f0}, {&(0x7f0000002980)={0xf8, 0x33, 0x90e3041483809f4b, 0x70bd2c, 0x25dfdbfd, "", [@generic, @generic="bc4b89d7a6f778f3c73a24b0f0109877ce53dcb3ac0472e9c4fddb94f4a8e19d1745538ca75a0cfd034725f4c9a1c3603af077dea5da1beba1005f7679b9791b0f853740109129fcf689e8c20a0472", @nested={0x2c, 0x81, [@generic="fa0d871ec88a6b83d1a9301e7eccb9f47130a68fcf957e4aa7251d590fba89d514dac65ddd5173"]}, @typed={0xc, 0x7a, @u64=0xea5}, @nested={0x58, 0x93, [@generic="2e7f7337c998eebbb15d0a6e7f78134c19d05a83ffa347a7173017633af1abc2bb8790bb42782c83e0fd94506c2b1efe64fd1576ba5de7d59ed4d4aea649cc8625c92f0e9000c6fe9678679a1c2b02b13aaeec"]}, @typed={0x8, 0x5f, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0xf8}, {&(0x7f0000002a80)={0x1c, 0x24, 0x800, 0x70bd26, 0x25dfdbfc, "", [@generic="02d7dcf3", @typed={0x8, 0x19, @u32=0x800}]}, 0x1c}], 0x5, &(0x7f0000002b40)=[@rights={{0x24, 0x1, 0x1, [r10, 0xffffffffffffffff, r0, r1, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r13}}}], 0x48, 0x80}, 0x8000) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x3f, 0x8, '9P2000.L'}, 0x15) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4e, 0x110001) 06:02:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1503.749457][ T6503] validate_nla: 30 callbacks suppressed [ 1503.749467][ T6503] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1503.765190][ T6503] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1503.791302][ T6517] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1503.799584][ T6517] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x4f, 0x110001) 06:02:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x81, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x14}, 0x2}, 0x1c) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1504.029766][ T6529] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1504.040584][ T6529] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x50, 0x110001) [ 1504.347516][ T6535] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1504.356457][ T6535] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1505.164552][ T6557] IPVS: ftp: loaded support on port[0] = 21 [ 1505.238619][T31636] tipc: TX() has been purged, node left! [ 1506.072237][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 1506.287084][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 1506.322986][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 1506.343755][ T6557] device bridge_slave_0 entered promiscuous mode [ 1506.359786][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 1506.383519][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 1506.391746][ T6557] device bridge_slave_1 entered promiscuous mode [ 1506.458567][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1506.482674][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1506.504136][ T6557] team0: Port device team_slave_0 added [ 1506.511895][ T6557] team0: Port device team_slave_1 added [ 1506.636254][ T6557] device hsr_slave_0 entered promiscuous mode [ 1506.712945][ T6557] device hsr_slave_1 entered promiscuous mode [ 1506.772670][ T6557] debugfs: Directory 'hsr0' with parent '/' already present! [ 1506.792897][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 1506.800087][ T6557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1506.807489][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 1506.814582][ T6557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1506.933172][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1506.948441][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1506.957327][ T5580] bridge0: port 1(bridge_slave_0) entered disabled state [ 1506.978280][ T5580] bridge0: port 2(bridge_slave_1) entered disabled state [ 1506.988957][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1507.002974][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 1507.018260][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1507.028148][T21805] bridge0: port 1(bridge_slave_0) entered blocking state [ 1507.035269][T21805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1507.062125][ T6557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1507.074305][ T6557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1507.086242][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1507.095561][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1507.104908][T21805] bridge0: port 2(bridge_slave_1) entered blocking state [ 1507.111978][T21805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1507.120293][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1507.129105][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1507.138300][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1507.147135][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1507.156624][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1507.165224][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1507.173748][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1507.181981][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1507.190808][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1507.199533][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1507.208442][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1507.216479][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1507.310520][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1507.325431][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1507.333790][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:02:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 06:02:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/87) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)=0xfffffc00) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x4, 0x81}, 0x2) 06:02:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xe368538187ea2928, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x2) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:auth_cache_t:s0\x00', 0x22, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='veth0_to_team\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xda, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x400, 0x7, 0x7, 0x1ff}, &(0x7f0000000840)=0x98) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x70, 0x8, 0x689, 0x2, 0x3e, 0x0, 0x166, 0x40, 0x1b, 0x7f, 0x2, 0x38, 0x2, 0x81, 0x3ff, 0x762}, [{0x6474e556, 0x600, 0x2, 0xb32, 0xfff, 0x7, 0x0, 0x9}], "bd7706bf3fd322378976c227648cac0ee41658a72b0158993f010393f6b167fb310ccd78575b7b2415bedbf0fc3e47d033cacc0d54b8998c6131abd62a6625a40de483c590f3b2eb4eabd3b102f40d1894abdf85c9b1c3549cf21e04ca04a2490f3b249071d8481cbbdfd0fe1199c0c597e90db78c1027012bae35b01029c10d0dfc6640e8905d0d30bf773a7ce36b65aa0aca35c42312033686c67be34ce19079268a68b67af8aaf357bf9085a479124b54a22651ba5a9ab36570e804c72a961186cfbcac6726f369df26fbf13f9b8fcbdb950ef6efa3c5d0112401ce947c", [[], [], []]}, 0x457) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x51, 0x110001) 06:02:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0xfffffffffffffe74, 0x1fbba04c1044e55f, 0x0, 0x0, 0x7, 0x2000000000000005, 0x4, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(r6, &(0x7f00000000c0)={@val={0x0, 0x4}, @void, @eth={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv6={0x86dd, {0x8, 0x6, "0f79ea", 0xcb, 0xf07b2515c55bd77d, 0x5, @loopback, @mcast2, {[@dstopts={0xf70141710781b85e, 0x1, [], [@enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x1}]}], @dccp={{0x4e24, 0x4e24, 0x4, 0x1, 0x5, 0x0, 0x0, 0xa, 0x6, "320407", 0x28, "4ef96d"}, "9596df43bb1cc5ce706cc0268e95411437c3f3c757d9ac2a1717c697e5d4fea665089eb78a9a999c2e0766ef84d473f1514e7bb65a5fd59f6962dd487efdf7540b6f9b21c41899164492ca792bd3c38673f4b9a18b1c6061e9f749f0f08f6d4224429ea6a23bed109ca60b50a3015ff60d1a1d43805a55a02412b4d69a4763a78dd02171cd8264004c125ca844f0aeb3f86870750ed372219bfa1df8a71b4b79d2a5ce"}}}}}}}, 0x105) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1507.698664][ T6599] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1507.712371][ T6599] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x52, 0x110001) 06:02:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) getsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000380)=""/4096, &(0x7f0000000040)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x48}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 06:02:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x53, 0x110001) 06:02:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffffffffffffff80, 0x80) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0xc0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000080)=""/256) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x0, 0x1}) 06:02:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x81, 0x203, 0x400, 0x1000, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r3, 0x7, 0x20}, 0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RXATTRWALK(r4, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x2a}, 0xf) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@del={0xf0, 0x11, 0x8, 0x70bd2c, 0x25dfdbfe, {{'blake2b-512-generic\x00'}, [], [], 0x2400, 0x2800}, [{0x8, 0x1, 0x7}, {0x8, 0x1, 0x7ff}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4054}, 0x1) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000680)=""/69, 0x45}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/169, 0xa9}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) shutdown(r4, 0x0) shutdown(r2, 0x0) 06:02:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x54, 0x110001) 06:02:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x302801, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x1, 0x1, 'client0\x00', 0x4, "5d9edc5bbd46ee72", "41ed6047ca1b7d2721dd350f1223c4e39cb98bc32b3cc2e52748dff1a5f0d8e8", 0x7, 0x6}) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1508.920286][T31636] device bridge_slave_1 left promiscuous mode 06:02:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x55, 0x110001) [ 1508.970645][T31636] bridge0: port 2(bridge_slave_1) entered disabled state 06:02:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x100401, 0x80000000, 0xff, 0x8000000000000}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="395d085b0926797250326c65ebc4ccb770dea3fda3c04d681a79a754898935ab3207f43065de0658a99847e4406cd3af41958eeeb13873c186bedc9f4aef507ef869517cd59b21f181360b511308a3d98e9d55520ebd6e647381d8e0fc4e0df40e0605164db6ea16ddbadeddd11182d68e15374e4219842131fc33d90a6c08cd0542fc54266dd7e40478c1cfc8b43c3f1b802316756a9a9c2709d58162798c87ca15c9ade252051ad7fb1b5945c6d8", 0xaf}, {&(0x7f0000000000)="f2e048f3e3c274aeee14c0c88bc364e045f14073621659ebbfc10e55b6fe86", 0x1f}], 0x2, 0x0) [ 1509.077384][T31636] device bridge_slave_0 left promiscuous mode [ 1509.110826][T31636] bridge0: port 1(bridge_slave_0) entered disabled state [ 1509.403802][T31636] device hsr_slave_0 left promiscuous mode [ 1509.454855][T31636] device hsr_slave_1 left promiscuous mode [ 1509.539220][T31636] team0 (unregistering): Port device team_slave_1 removed [ 1509.578478][T31636] team0 (unregistering): Port device team_slave_0 removed [ 1509.604502][T31636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1509.673386][T31636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1509.821488][T31636] bond0 (unregistering): Released all slaves 06:02:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x10000000000b, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x7, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1509.979016][ T6673] validate_nla: 14 callbacks suppressed [ 1509.979022][ T6673] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1509.994306][ T6673] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1510.011614][ T6693] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1510.020071][ T6693] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:32 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x56, 0x110001) 06:02:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='\t\x00\x01\x00', 0x6101, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0xffffffffffffff30, &(0x7f00000003c0)="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") ptrace$cont(0x20, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0xffffffffffffffff, 0xfff) r5 = syz_open_procfs(r1, &(0x7f0000000000)='net/ipv6_route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000080)="12cea51d1427d5a1dbd4affe1901e73976af14575d1de45c85772570bd68fe42499489dd03c0f130f493ead867c7a1138a68ff02880498d1ad79b8106b8495f6cd048a9059078461fa6691f77874ed888e7ee26c49250a2ed3c0e6306e48", 0x5e) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/238) [ 1510.141142][ T6704] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1510.150943][ T6704] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1510.175997][ T6710] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1510.184501][ T6710] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/263) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1510.418876][ T6720] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1510.462724][ T6720] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1510.681818][ T6733] IPVS: ftp: loaded support on port[0] = 21 [ 1510.768328][ T6733] chnl_net:caif_netlink_parms(): no params data found [ 1510.800904][ T6733] bridge0: port 1(bridge_slave_0) entered blocking state [ 1510.812167][ T6733] bridge0: port 1(bridge_slave_0) entered disabled state [ 1510.820253][ T6733] device bridge_slave_0 entered promiscuous mode [ 1510.828817][ T6733] bridge0: port 2(bridge_slave_1) entered blocking state [ 1510.836349][ T6733] bridge0: port 2(bridge_slave_1) entered disabled state [ 1510.848371][ T6733] device bridge_slave_1 entered promiscuous mode [ 1510.870978][ T6733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1510.889597][ T6733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1510.913791][ T6733] team0: Port device team_slave_0 added [ 1510.920928][ T6733] team0: Port device team_slave_1 added [ 1510.989154][ T6733] device hsr_slave_0 entered promiscuous mode [ 1511.032940][ T6733] device hsr_slave_1 entered promiscuous mode [ 1511.082699][ T6733] debugfs: Directory 'hsr0' with parent '/' already present! [ 1511.136857][ T6733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1511.150042][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1511.165331][T21805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1511.180972][ T6733] 8021q: adding VLAN 0 to HW filter on device team0 [ 1511.192329][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1511.201642][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1511.215305][ T5580] bridge0: port 1(bridge_slave_0) entered blocking state [ 1511.222406][ T5580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1511.242771][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1511.250910][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1511.259842][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1511.268675][ T5580] bridge0: port 2(bridge_slave_1) entered blocking state [ 1511.275786][ T5580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1511.284648][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1511.293889][ T5580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1511.317815][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1511.327082][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1511.335904][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1511.348008][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1511.357043][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1511.365578][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1511.374365][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1511.382968][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1511.392429][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1511.404350][ T6733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1511.420598][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1511.429906][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1511.442235][ T6733] 8021q: adding VLAN 0 to HW filter on device batadv0 06:02:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0xa, 0x6, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}, {&(0x7f0000002440)="08b0954d3dc9c2c962cfc9ec6a0affa811278cfda3fac170c6cca9dec9cc826da43e70b7997440d45daf6701e39e1e0f501497c5f7f0e620508913a4725b72ce9f2b424c4425fc7fe561463090c224e3ae40cd3571ca08d278304ccf795d34464bd64bd20141d4b0e5be138e15603944", 0x70}], 0x5}, 0x40040004) close(r0) 06:02:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000140)=0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup3(r0, r9, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r12, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r10, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r12, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r14) keyctl$get_persistent(0x16, r13, r14) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x18820, &(0x7f00000003c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fowner_lt={'fowner<', r13}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, 'ppp1&-&@'}}, {@fsmagic={'fsmagic', 0x3d, 0x60000000000000}}, {@seclabel='seclabel'}]}}) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x7f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) accept(r5, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r9, 0x112, 0x9, &(0x7f00000002c0)=0x13, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x57, 0x110001) 06:02:34 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000100)=""/248) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xa35, 0x36340) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r4, r5, 0x80000) connect$bt_sco(r6, &(0x7f0000000500)={0x1f, {0x80, 0xe6, 0x1, 0x1, 0x81, 0x7}}, 0x8) 06:02:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/\x9d\x85f\a\x00pp\x00', 0x4080, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001680)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000016c0)=""/156, &(0x7f0000001780)=0x9c) 06:02:34 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1512.111870][ T26] audit: type=1800 audit(1575007354.884:60): pid=6773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 06:02:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x58, 0x110001) 06:02:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r4, 0x21, 0xc, &(0x7f0000000040)=0x9, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x59, 0x110001) [ 1512.540573][ T6807] IPVS: ftp: loaded support on port[0] = 21 06:02:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20280, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="ac1e00063d38a83eac7e59070300ffffffff5b7c662ec4bfe71f8e28bf7e24c92dfa8a78b07bf2d47af55eb549afbd14ff29b41220d43c5272b22f2ea97f3eb8f945db78937bdb2b9e91fed34e630613a2f6912d8f19473e7ed4efd0bd28d30a5b04a97c9de60b6e774e4e04b39fb0c06f810d2aff6c7453"], 0x1c) ioctl$PPPIOCSNPMODE(r7, 0x4004743b, &(0x7f0000000000)) r11 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x14a140) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f00000000c0)=""/71) 06:02:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getcwd(&(0x7f0000000040)=""/10, 0xa) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1, 0x6) 06:02:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x202820, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000080)={0xc223, 0x1}) 06:02:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0xc0a, r2) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000080)={0x6de0, {{0x2, 0x4e22, @loopback}}, 0x1, 0x2, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e22, @rand_addr=0x8}}]}, 0x190) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5a, 0x110001) 06:02:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) r4 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000180)=""/251) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x1) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() write$FUSE_CREATE_OPEN(r5, &(0x7f00000002c0)={0xa0, 0xffffffffffffffda, 0x1, {{0x4, 0x0, 0x2, 0x68, 0x2, 0x4, {0x5, 0x2, 0x363e, 0x7f, 0x6, 0x5, 0x2, 0x80c, 0xfe, 0x101, 0x7fff, r6, r7, 0x7f}}, {0x0, 0x1}}}, 0xa0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = syz_open_dev$adsp(&(0x7f00000007c0)='/dev/adsp#\x00', 0xadb, 0x20a400) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x200, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x7066}}, 0x7fff, 0x5}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x6}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000840)={r2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000140)=r1) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r10 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x400a0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000440)) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fchmod(r11, 0x68) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r10, 0xc0105303, &(0x7f00000000c0)={0x8, 0x52, 0x80}) 06:02:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5b, 0x110001) [ 1513.470071][ T6867] IPVS: ftp: loaded support on port[0] = 21 06:02:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 06:02:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:36 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r9, 0xae03, 0x401) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5c, 0x110001) 06:02:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5d, 0x110001) 06:02:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5e, 0x110001) 06:02:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/230) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'\xbe\xa9d', 0x2}, 0x0, 0x0, r1) keyctl$update(0x2, r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x6, {{0xa, 0x4e24, 0x10000, @mcast2, 0x7}}}, 0x88) 06:02:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$rose(r5, 0x104, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000000140)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r7, 0x40107447, &(0x7f0000000000)) 06:02:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x5f, 0x110001) 06:02:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = accept$unix(r3, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)=0x8) 06:02:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1514.809673][ T6952] IPVS: ftp: loaded support on port[0] = 21 06:02:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x0, {0x85, 0x0, 0x5, 0xfffffc00, 0x4, 0x5}}) getitimer(0x3, &(0x7f0000000080)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r8, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r10) keyctl$get_persistent(0x16, r9, r10) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r12}}]}) getgroups(0x7, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, r12]) r14 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0xc0e40, 0x0) r17 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, &(0x7f0000000c00)=0xc) r19 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r21 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) r22 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) sendmsg$unix(r7, &(0x7f0000000dc0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b00)=[{&(0x7f00000008c0)="e674affb7db4e348b6c1cdc2969b7b7104a525301dd12e20cff4fe7ce08760ffa5601aa173f3076b9ab1253a58b6278638a88e5512c7376c1a4e3d651381fb6f0bd104cfe82d4e08e263fdb0c9d618230285fcaf062e131365566169464416778e714a0c9cf446fbc9aa6f5877d95dbd3caa6243ef21e9d5d1993662b638d3420ef1f0664ff177e16d685ee1889e6d1ce38dcfa40011f1828896f327be962a6f91f93063cb68904ad0a8ea273358de7839db591d1a4fa3535a0caf1b080a35f0e725a98b58bc1b78390ae22d", 0xcc}, {&(0x7f00000009c0)="037a03244662fbe9ab7ca64a6db7aee5a17ea9cf05b0186eeb5e653a1473fd94a3cdd46f227504768b63a803d10851a79d3868dd3f6199c77cce381b0c2eb6076e62e3f7c8753218e1a907ee601d48bf77c387c0fbbe12e5a8d15fa1e2af31e2246bb1133a7b218563b0f30d532007802e9b7d434b18226588829ee92d7eae7df4cbb08a99a5fe7507", 0x89}, {&(0x7f0000000a80)="f78b2aabe9e4c2100687900443f09dfd0810b1cab0093955ddaadff6a8f670600d265798178c8600e62ccc013f7de9e1a3e08a933e21cf756fd0ea1eb46c41f6966fe510fad18cafb64bb618f4236ae2e65fe2750b2cfc5b30141586cc63bbc0c7603a76af2a2d3e1532fb749132585c516ccc", 0x73}], 0x3, &(0x7f0000000cc0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r13}}}, @rights={{0x24, 0x1, 0x1, [r14, 0xffffffffffffffff, r15, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r18, r20}}}, @rights={{0x2c, 0x1, 0x1, [r6, r6, r0, r21, r22, r23, r4]}}, @rights={{0x18, 0x1, 0x1, [r24, r25]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r26]}}], 0xd0, 0x800}, 0x40000) r27 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x128002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r27, 0xc4c85512, &(0x7f00000003c0)={{0x1, 0xe47b2a8efbe7457b, 0x4, 0x41da, '\x00', 0x5}, 0x0, [0x5, 0x401, 0x1, 0x8, 0x4, 0xffffffffffffffa3, 0x2, 0xfffb, 0x3f, 0xffffffffffff34fa, 0x0, 0x1, 0xa7, 0x129, 0xf3, 0x800000, 0x4, 0x7, 0x8, 0x7, 0x401, 0x2, 0x5, 0x7, 0x7, 0x5, 0x0, 0x204, 0x20, 0x7, 0x10001, 0x84c6, 0x1ff, 0x7, 0x2, 0x6, 0x4, 0x20, 0x1387, 0x7, 0x1, 0x6, 0x5, 0xfffffffffffffff9, 0x7fff, 0x0, 0x4800000000, 0x8, 0x6, 0x5, 0x3, 0x1a87, 0xc7, 0x41, 0x9, 0x7f, 0x80000000, 0x0, 0x0, 0x7e, 0x5, 0x20, 0x6, 0x7, 0x18, 0x3, 0x0, 0x8, 0x40, 0x100000001, 0x20, 0x10000, 0x3, 0x6cad, 0x8, 0x9, 0x10147225, 0x7, 0xffffffffffffffff, 0x79, 0x9, 0x8001, 0x80, 0x20c2845e, 0x1, 0x1, 0x1, 0x7fff, 0x0, 0x70, 0x9, 0xdd9f, 0xf404, 0x3, 0x8, 0x7, 0x6, 0x6e, 0x3e, 0x2, 0x200, 0x4, 0x4f, 0x3, 0xffffffff, 0x6, 0x1000, 0x40, 0x4, 0x4, 0x3, 0xfff, 0x5, 0x6, 0x42, 0x1, 0xced7, 0xde6, 0x0, 0x3, 0x9, 0xd0a, 0x7, 0x2, 0x100000001, 0x5, 0x1, 0x3082], {r28, r29+10000000}}) r30 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = fcntl$dupfd(r32, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r33, 0x400454d0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r30, 0x40107447, &(0x7f0000000180)={0xd2f0c9624d7e721f, 0x1}) 06:02:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x60, 0x110001) 06:02:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffffc1, 0xfdd89bd531143f4a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4080080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc3}, 0x4008800) [ 1515.061318][ T6965] validate_nla: 46 callbacks suppressed [ 1515.061328][ T6965] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1515.084017][ T6965] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1515.179420][ T6973] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1515.187807][ T6973] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x61, 0x110001) 06:02:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000001c7aaadc0000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000ffff00000000"]}, 0x108) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/17, 0xfffffffffffffe80}], 0x1}, 0x2f}, {{&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000000400)=""/61, 0x3d}, {&(0x7f0000000440)=""/94, 0x5e}, {&(0x7f00000004c0)=""/4094, 0x1000}, {&(0x7f00000014c0)=""/168, 0xa8}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x5, &(0x7f0000002600)=""/103, 0x67}, 0x2}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)=""/80, 0x50}, {&(0x7f0000002700)=""/125, 0x7d}], 0x2, &(0x7f00000027c0)=""/216, 0xd8}, 0x8000}, {{&(0x7f00000028c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002940)=""/88, 0x58}, {&(0x7f00000029c0)=""/90, 0x5a}, {&(0x7f0000002a40)}], 0x3, &(0x7f0000002ac0)=""/202, 0x102}, 0x2}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002c40)=""/161, 0xa1}, {&(0x7f0000002d00)=""/109, 0x6d}, {&(0x7f0000002d80)=""/27, 0x1b}, {&(0x7f0000002dc0)=""/226, 0xe2}], 0x4, &(0x7f0000002f00)=""/152, 0x98}, 0x7d5a}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x50080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xd, 0x2, 0x9}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x200}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000500)=0x7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r9, 0x111, 0x1, 0xffffffff, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x1, 0x202) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="69d3c45b388b45566a", @ANYRES16=r9], &(0x7f00000005c0)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r13, 0x4004ae99, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1ff}, 0x8) [ 1515.549354][ T6983] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1515.580495][ T6983] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x62, 0x110001) 06:02:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='\x1dl\xe5k\xa7\xf7.\xc3\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) [ 1515.663914][ T7000] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1515.672032][ T7000] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1515.734061][ T7002] IPVS: ftp: loaded support on port[0] = 21 06:02:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) [ 1515.907071][ T7013] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1515.937980][ T7013] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x63, 0x110001) 06:02:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:39 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prlimit64(r0, 0x8, &(0x7f0000000040)={0x10e, 0x81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xa84201, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000015, 0x5, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000180)={r8, 0x71, "af67d7e0196dbfc0dc9c10d7ad96eb5151ae099b05bf398d8cf5a6f34f32db56122fcbd120c1bbfdc8152c57452828030b43cb8190a66034ea80baefbc16c2003ab88fffadc6ab7f439f81cc874df90e932bd23a3498fd892937091b7a5ec873320f8e9ebeba92803f3300fcc03143de38"}, &(0x7f0000000200)=0x79) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r9, 0x2}, 0xc) r10 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r10, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0xfffffff7, 0x5, 0x7, 0xffff0000, 0x7fff, 0x29}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write(r12, &(0x7f0000000340), 0x41395527) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0xe}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r8) keyctl$get_persistent(0x16, r7, r8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x3, 0x4e21, 0x5, 0x2, 0x0, 0x20, 0x6, r6, r7}, {0x1ff, 0x401, 0x2, 0x48, 0x0, 0x7, 0x9, 0x1}, {0x1, 0xa99, 0x7fff, 0x5d7d}, 0x8, 0x6e6bb4, 0x2, 0x0, 0x7, 0x2}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in=@local, 0x3502, 0x2, 0x1, 0x9, 0xfff, 0x4, 0x810}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x8, 0xfffffc00, 0x4df, 0x101}, 0x14) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r9, 0x40107447, &(0x7f0000000000)) 06:02:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x64, 0x110001) 06:02:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004f80)=[{{&(0x7f00000000c0)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="30053688dd56e915e8618f64076bf02fdf3897690de9d519d82ff2c14b235ec87aefbaa4f7a2db88481cb1561986e212d36fef048fdc101d3cf4e80475f0c13ce46931ce4ba6299d0d4d106fd1ce768040511d7e7f0f5a84344ccae50336c40c8a2bce990430770168c8334bf19d2071382b659238d66e8687027c4ad9c5fef40108672350a12c2c6206b3d57ce54eda27be5d2be55c21ca89c9cde51c7d6a7a7fb965d55dd9", 0xa6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="e989852452336bc163b505ac19413b0829818f4435d7f0d0f7ed2654047ed83dc3f5704164bcf8c83dc99e851741931be12db23bcd5cf47046ba816561420956c301ff8aad16f1e6c253dc9abee6e7536e994538c11508d1d67e7b50511972ec10c9fbb364bf77718c2a1d88b38b64b0becea38f780635c1fd42c24cce5ce3fa1d5d77ccf5b7ccbf1ca114713ab9aecfd4433281e711a39e6d96b66be0f3dec747a90ee294eb33062b7e9f541a6d5768fa678555bb9746151ac5252396b7594edb9d16eb515f5d205508b1ee4310ba5afaf358f68a2c65e52a5f9443e39a95f0102b2c234f2e8486", 0xe8}, {&(0x7f0000000480)="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", 0x1000}], 0x2, &(0x7f0000001480)=[{0x100, 0x101, 0x6, "29dca857a356cb0c691dfebb223aaf2672b7cd76f84005a2541e6836a63ca300cb6687c7efaccff67f83371546199f0f7f7eb6e87fb7574fd671540b0ac24774d8640796b25da33f615e889b0c2e17e1faad7a5806f596ff72a1932502d7b46b54e564fc7d4d04f887c2adf19b300f0f9d68eab1b55bc0a06ca7f61aad3f625e536f364aa98a0ece605aa90be2a330d3f662bc6d4e7099070870451ff65e6c15496df3789632c7c79b4f90436c90257c9e593ef69139e2071c7c201cf088fa009c2a1277554f8c562f8d21530f01a25f784d898657779ff166a19c3a4ba497c32a952941470ccdeb96ca8111"}, {0x28, 0x107, 0x8, "fdfbc43463faf2852ff00fccaba5ad3de28161bcfcdd"}], 0x128}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000015c0)="3cc44f25eef8fc2635436a5f1fd40132907b0319068048c43fb72e0736d2149739e3c67e8d0aa0a970cf102389f564db124827d40a0540ccf963fd8d5b6db4c937e20b524fec0d99020000c01c0eeb818fcdab1652de8636a09149fcda26bfb41be4777119b88bbf20b5633dcc7f7d19bbe5dd0cc24f02c5a00652ef21c0349b61d50b45ec63c939e985ae4313cb763c23bb0cea396f5fe6226575366ed43dc6b67d4e2ee53a5b4e0228874a83eb703b66ec3063d1373bcb05b9cb174801aa7f68", 0xc1}, {&(0x7f0000000240)="06f371fa24e1cd1f9e160d2c86f63324e720", 0x12}], 0x2, &(0x7f00000016c0)=[{0x1010, 0x4abb448981943684, 0x2, "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"}, {0xa8, 0x113, 0xf1, "8d0438ede7ae3d7a0756f0ce1ccb165a1f7370c62681c7e88821fddc3b9d68351c896f12a9a35ccbcf178eff13e23c37e7bd7766310f86e32d972339e1c764ad71d4c4d1bac7f59a3c34c448eb039c0e8a1a362b743cd7984b31852223be5204a7587c03996abfe38f598d2ac4d57acf66168a2f8efce21c69906f39039954363d1612533b38b021247587bcf8a2b711f61802a821"}, {0x38, 0x88, 0x3, "192ac6be8826a412bcc1cdea4c9643d1322af9928c35f1b592efd75725ef5db07930d8"}, {0xc0, 0x112, 0x9, "deda77911626e30a3197a46efd65562df5ae4315db70006ce99d98124a368eaf55d66ac75c3e553b04ddfbac019aaae4c4849776d6a7dc3c6b04c087da97506c68fa616623203cbe7141b60a9064393f431581a29f45e07d6b6d8f7d7bc6814397a2e870cf8148466e9c2fe3733b782786f8c7306f707e7e997423cf1f7e51168b1b6ff4be10b2a3b8ceaf77d897b2643b938faf376d3841ab056219699bc29a1ae362ef2e44854be60c89e2ad1ca9"}, {0x58, 0x88, 0x9, "f8c69c713afd7360b0e34bbd13b884ec8b5ac71f39366cb3eb703f9c363a8456434207ccff6ea234aa4bd3ea4466729b5aea8085982a57c5b48a2a4a8381714dcff17c84"}, {0x20, 0x102, 0x10001, "21f2c30d6ab39f909bdbfc9f"}, {0xc8, 0x3a5f1d87596244e8, 0x8, "5896b309ace42d718076130d3d9018b74dfe719ddf88882167d9cabb7d9c378e4fc9445262d6aba692106a7005ee8d9da383772d71a9080ec96fc77e6d899e8c379be961cbbdaf3020114e73e88a9be019b14655ee754e48b0fdf8f7fe9952f549b6cec866ce3051edae22a8345fc272eeeb3a6778fd3883187e799e572eee43d859f93b1bbc9d77e8a4006368773acbdbf3339474de3bc45d542081e4724ce22596fbe48121704ffafb59d361afc02ddb"}, {0x40, 0x101, 0x8, "664800dd5a3e79d913c2ee2c3f84f141d4b20f6d30ec5a0cf3f168fc79e25e02c487c1ccad3acd5146a7aa"}, {0x78, 0x636d1cd5cc1648aa, 0x8, "328622c5eb7c254cb981959157b14d5ca8e6ecee49785ab1c78aa77d6a5343486d0a2f9c41deeab14ead3cdd3c58b699b7e74dbd62ffb27effadc5ae34dcfd4c2e9b805885efbc6d806adcee8b26b0eeba05ddc68072d626ad1dba72679a39393593458f"}, {0xa8, 0x84, 0xbeb7, "c2576fafafd41d35b56fda0900d91b0708a9e4b2f48df403269fcc52f069b2bcab109f20f4e7ffc2e4c5cb1d274c957262a1b565a858147fe202ec5e9bfa7285abfff9aab91c65d2259d41fb5afe2eae48bcb4fffe316992150cb423474529faec3c75c276dd37b1b22e0c663cec9682cefea0e98370f387fff70733cc5d950a675218e0c59f71ba49744c2675590687b25a963eba14"}], 0x1450}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002b40)="ec8364a128566f375010901ff330eb4131d2f4d23db1a3d4a3a43548fbf44d5bcfc700d26e544862c99de5d5403af6e4347484691310238ebd656f04f3aeabbb6638efe130d965a7e17f7aeb1e7b7e2601ac8d120b84ee0840ce41f5965824bf31ec43e2787301c2beba04f6bbc90bdc5ada91281e4a78d788798f9ad2edfd29d2442c7edeb45076c25efdf9f1b33d70d567972366b31f698fbc666d4c835103b910ad602f12d2d676f6ccfd09", 0xad}, {&(0x7f0000000300)="0fe15060fa", 0x5}], 0x2, &(0x7f0000002c40)=[{0x38, 0x111, 0x2, "c7947d790da2ae21da9df2d77fa30e81aca1f824c08e41f07b8edfa072e5c03627b23f6b75888d83"}, {0xb8, 0x15d9eec392d446d6, 0x7, "177635e520552d955771bd703d87a922a9903a14e8babffa1e463a24d5863389dc1e297c76d81fd18a2abb0be5b7c16af127c5e578e757692539b5dcbbf23b6ace2bc0cc626c960ce731b285ba2b13e18b9bb0931a092b5e93612099be11a71c568bf39b000f7c762dcc83a992790054fd48b90759e87300ab68089ff7727eb952eb730d6741d4f721c27512c2dee6814a2b558827554906c9fb7601e0acd763a30c"}, {0xf8, 0x1e7, 0x1, "26f58f3cd920e0b31e8a3ceea4f3f0705979cd2f217c5198da4bf9587812b76aa8f67fc5e8c9d246819264cd2fd03e622b0230a225003dbe2a700dc13d58b19745b47541b35f53abbe993155a88a54f5d01ee1a202b75eeb975fde99859d09e24dd0929ab845f26e91b170eb1f86435e21a8c2a3a7fdc6741d658b631fc2c3a94b53fc612d29072c37c716518db4b562537497b96c78df5f9df1974ae62244544a94ca3186abe1e2335d8ab80d6d85aa2046b008a354fa950b80e4843ae7681753a79b84bbf44067b85f9e777cd02ba428a1ecef5055ddc05b7b2f087265c7c71b1c8958e2a8"}, {0x18, 0x19, 0x8, "f5c23033"}, {0x100, 0x82, 0xfffff266, "66c4d031707904734f767fd01c67f1321734d225dc455d7435268a81965d304231700f60bab6d07054d7904c0e848ed9ed602d9b17b37b2f00d8a5e5a30bd001d470dcaeffe3a5ae77aadfb6d79c27cc4615ada00c3541f0a7402efa8097518df583a5fd23bd85f943d937809dff5101cfc99c4199d546172ce7380518e783378c4377ef0dca7911f8fe3e04cd1f2bebe1f86c166bb2a342c4f28954cfc55bca7f7aeb87b3413854f0cec73fb68f2f3a5a5a98c2634f18db46a4ba0a6e7044367d23125ddbc5ca92736a842e3e3a1ccbee8665d7a8be02fa1158ebfaadcf96f2dce8ebc578b463fc8edbf1258fb7"}, {0x68, 0x100, 0x2, "e3c9f2778b2cdcc7fe208c6eaa5e823227852d66a3ccf621a86e1db9a471246c7bee6ef24fd6b9dda6249b13f9d4671fea47e8696718a75c97b99864aac180cbe655b73c2372289bbd312a0783948d688e8f4519cf8a32"}, {0xe8, 0x88, 0x33b, "a648f6a19975362af1a40f8de900b841b2eb3f480cba6b6ed0693f185d100908beff2a533172ee9c7e58ffb624ed2490b7b02c38adcdf6d743b88813424ea6c858c3ef49cc83fa2374574902215e78275db2132c5d1a32317922d2e9c5dbed4e8315b1d7fcfe029589d86c7d67a9c47cce17bc9732de503b6407fd92a9c5f838e4a18d9063a7f2ddb6075cf4915c3f0e3f021a2abd0d6f96a65be8c08647e95eaa39d7c255c93e00c94e85183c6703d9dfa27f836282db81ae1216e2d19f01fd9147f5970d97bf729665cda09c8460d3b917"}, {0xb0, 0x17c, 0x401, "84b0fe4c39c8c2607dad271b5f125cea3968037a31be13a879998a6142bb76932650a66a376a39987b0ed56c9b136f4f1944b474814f9fe22d71b81c1b2625a0da93f0ed5d178c4dd818b45f0e0550f987ff8fc9d2c89c87b101a8897cf6bae86600bd21047e657f8f365e7a240758b647f1424f58f9beae3f08af021856efff1b15c3fc5b8a4dd51681a1993f9b6acfef98649fafdc63524f49dba9ce5e05"}], 0x500}}, {{&(0x7f0000003140)=@caif=@dbg={0x25, 0x7, 0x3f}, 0x80, &(0x7f0000003280)=[{&(0x7f00000031c0)="e61bb00ed49bcd9aa4a99422d7deb0d88e4e869feed973321ced8ba14fe229cb", 0x20}, {&(0x7f0000003200)="714a24d8fda675dfb74779a5894c56ce4037ae13e31d736f6731985fdff8877e0ea34f09cebe51c37ff8f1c0409847095176d516e949982dfe2d00f6687af0c3c5f59e277bceb4890a70df1c60ed30e1d58b0ac92208a71ae72c9a00a23f145d8740f3752133707f94e8d76e048b9cdde868", 0x72}], 0x2, &(0x7f00000032c0)=[{0x90, 0x10b, 0x80000001, "89b5e89549df66919ade62158fd5e3a253ce4e4112f3860ba9bc1851670bf4abc65c2029ac95a415ab674331f1fb910ae4fef64cc31b70e8c02e177926cd041a8a782947f39035bef3698614858930668c8f8afc17d18011168ef25c4437b02289475859f384f332b5d95c6c7e5f420ec0e7c72ab4d7db0e44a9c875b47b9c0a"}, {0xf0, 0x76, 0x6, "f7b044be440b4e4e458eb2e1c53f778b1050256f8d8df13b3896bd10bd7ac7db2de869dbe1b2478781a6b48a4d976bb28899f64cb21832cf7ecaa36775228afeaa35381d86c1ee00ef2d731c80a1d7bac71ab14cfa3b9c269fe8169e32c9db1f3ab40e599a94c5e84d5b375991f62c237104e9646d566a0c2370ede007620fb1a9f1c37bd3476690c193f74bcd68d8a355aefc9fcf0dbebc9e762e44426af59547a91464c5abf7a6724b31ed1170af68de4195899ac2076783e591676390dea6019686b87a6915de5852cded3d91338694c73bf97d8faf7e49b516"}, {0x110, 0xff, 0x7, "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"}], 0x290}}, {{&(0x7f0000003580)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x1, 0x4, 0x0, {0xa, 0x4e21, 0x40, @ipv4={[], [], @multicast2}, 0x6}}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003600)="4415347fd4e63a952e1ac7274c3b7c25badb262dd350fa085120070cf64b7e946910006dbc3219d7343f6eb1d3dc53a4a53908f2579b83791c834b4ec1b02320c1bd105f53d381112a60a7f0d09b4e9ed8d79e146cba62be48e06fdcb4154d958eb26162aeb3a6291fa3dc2c", 0x6c}, {&(0x7f0000003680)="bde4038ea44e26734fdaae9381dbf973d1e965863525c4e4b2a0a2eca938996f89d5d23c98ecbb30c4e9eb9583d81b23352c7f98b384f0bbb4456e58fa0d05d30896916067ce1f", 0x47}, {&(0x7f0000003700)="a95faa84afd10f05ac8020ba7eb84673041423f8d5083f4005d08a9531a139bfddb8d972f68c91fc5f24d52fe67ece4e6f63b592d4333e87bb2c41683e0891f4f2e8b91679c5e728c0815c32a12e7829f7505cfb3071b4e9d4c5b3c88afcdcafadd29a3ed7876522857ae2042b51b708429834d92316", 0x76}, {&(0x7f0000003780)="9c737dc21cf9a2559178228dc9380df9fe3916b67216536c1afff7166646f8fc5a46785fba43805f", 0x28}, {&(0x7f00000037c0)="3f7cce59864bac00b324bc9ca0ffe04d04d4962147f2f771d04834289f58356af247203462d9b7e73f3b3a904c77935f3d762594fa74ca0455", 0x39}], 0x5, &(0x7f0000003880)=[{0x18, 0x100, 0x9, "603d9a4696"}, {0xb8, 0x119, 0x649, "23c2c724bfae1d4a7d36bd646b62bc37b6850aedf9da24e6381174a73ae11792509eb95b627493e035b09fdeb252a4a4bce7c3f3237b1fee4e887765c695b9598a9af6fa260b649e37fe6e33e266dcd26cad4fe1edcda5c7aaaa2a02b8b86d1d2d47cab4a99a76689ba069c6b7cb8026bd076f9ff2d71f126b0e3a9252421530e568516b54f62bd18e1110b1ce0df6eaa7547f03b56a74b7513b20a48cd34d9ba1a1d83329"}, {0xf8, 0x106, 0x0, "5e47867529b66437aa7fb31efcfabb76dca4adf62bcb983ea722b5ae298aa77c7396502b12be97ec593d5431536ab958bedb9b3843835d38e2a559c89d856754668af432d12105bd90d4c3721aa0598f77dcc726d8b42856d5b0695b594c4de26b01ec777c923b1bc1f210b0e2aa065fb9817ab61e5a0afbd92e6f06dc76033e5c470cad2d50be86711a4b3e5fd481d1ae88a6533a1183b4f7fe7a1aa9143fe06553201869713f94ff944935fb515123f94198515598b9afd683d973ebd673bbcfc8cc934c71dae16e964260b1c7f7c64c57cb49169efd0b99b62771fcafb4b7c1cf0a89ff04cd98"}, {0x30, 0x138, 0x3, "cad08485d0b2a6676c7f21e044b82a8fa49530e2c54db11b87"}, {0x98, 0x1, 0xffff, "1a42588d664395337146844ad2050f72b8dbf6a5e557766be7c5810cc4d8db934fa9c955343decd12758c9e7b48f782e724df05f43db81c4253f5cf53077bd142aad4a499ec8a7db2ca1807581c336576ac3b2707d9aa9f7ef1ee596ac3014daf3947f9ef54df8735b067ce643bf7ddf141209f435777b88d9a66beebb204b0ee60235d2bba4a4"}, {0xb0, 0x10e, 0x4, "2fa300615080eb815c3f1cd4657e8a660c61e9b89b6bc38a90ce1e445cadc8fc10b994c13ae71c998beae9c777ba979e1662d22f6f81fb96a6aedecd33a8c0fd72017a32bae2e2e1421b353f90372b99a83c1c9a9305333694cd736bfbee6b53102d244aa10601c0992e976d50f4305cebaddaff3a929db2a01d18aea0aa152b52095c74397fdbc5c687ff3c7ac6c4f4fc9b31b9a4110c889eb535995b1146d2"}, {0x50, 0x103, 0x1a, "05a2e4d7849adef7fa7dbfe1b53999dd6de8e0c3ebf16c5476d166d41ef40cd2ef481601b00cadd2cbfc62a876a3724769575d51cd62434e1596f9"}, {0x1010, 0x114, 0x6, "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"}, {0xe8, 0x2ef, 0x7f, "d971ad44d320d6b396965ee73d35a2b44f6d852b6f44633dca806761c5b3f04c4682f93875c998aca72f946ba5838b178c57d044b04186f47bfd7fd981132bdfc620b5a07eb6677c2081fbcbe1973ebed71309ce8d02e4cf5eaa9d0b81a0fe241077514a1bb4a463376f2451f7e8bb2d02f484e125cc7c1be34c2f543e6e4b3aa1c69cdfae793176604364b6892241c7724488aace5ef5a5b5583099219dfb04d46f84ad03ca877f2188642c87d8b7fc5dec912a263af776388ee3dd27ef67c6937a248b9605a121449ab5c683b1ff789340"}], 0x1488}}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004d40)="b64139c268a9c441c946c169715e9e89c04b683b9ce4ce2a70bb21fa236874cf42bcbaa8f9191933d6", 0x29}, {&(0x7f0000004d80)="ce9406f67cb1d4db6009c8b615fb8b838213aaa6b3e6", 0x16}], 0x2, &(0x7f0000004e00)=[{0x68, 0x112, 0xfd, "26fc735edd938c95ee5dc55421346441abf9911194fa20d5e41b0b872826a186ce3cf637469758b0f68c1ab99d6fb36380d88557308d34e2b0c6f1bdb405ca94024c5832c2bdec2c2cc3e5c7f6d58187c6e1e5fe23"}, {0xf0, 0x0, 0x7, "0d9974d19a02696831066de181e3dd05a7c76527dc6bb0165f899f4068dc1f1ab53a9c6086de9652f1285a0c5eff716a1e10ad3e3a19a93e55b00d87fe9ff9997c70134012d2f12f7c4685c3a9b1e407766f9ecb989e7648acfde66d22e5058e08b78401c5e65d6d380c2135b920805022629c594af73381a60ed01fddeb3f3712da9f99980f6777a8464d16e71bebd22bcf08d191e01ca84860fa70e0de69f12dab94fc46254d987359e070128a2f7e767c1d48500d4c56b98acd0d7413f593a1b552611d299c2803b54f3e5bb155c8abf639ecee091f0805f4caadf0"}], 0x158}}], 0x7, 0x40008808) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x65, 0x110001) 06:02:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1516.689034][ T7063] IPVS: ftp: loaded support on port[0] = 21 06:02:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/784], 0x310) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000080)=""/87) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, &(0x7f0000000140)=0x1800, 0x4) 06:02:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f00000000c0)={{0x6, 0x0, @descriptor="aec35249777bd1da"}, 0x58, [], "25028b151c9c9d94dbf018a627895bcd852c0239dbc2c9fe529e2de01fe8c2efc938db0861de2e4cf3284c23800170eebf212bbaef00195b9e6c1acf713d47e49398412e9ed4a9052d66242b3396601f6ab1f87b8bce4f7c"}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x66, 0x110001) 06:02:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000004c0)="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", 0xfffffffffffffff3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x7b65eaa5}, 0xc) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x67, 0x110001) 06:02:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x20, 0xef, &(0x7f0000000180)="e8e0a546afe4dcaa9f7a21dcd24dd4f5ee01e98e3707efcbdf5b72ddf3f7e27b", &(0x7f00000001c0)=""/239, 0x0, 0x0, 0xdf, 0xb7, &(0x7f00000002c0)="4475a829f1044b8eb40127277bba22310b61902cdcdd53a6b92efac9da9fdcb3d6012cc43317ef6d7e72e6292fd58b4359d7c68098c529f814be6aa5345e36dfffda7fc802e339f2f9992d20aa9789b21330d55fe1a14221fb7aa2bb596ec34f77268a6a14732ffd430043e33d572452b881b74c201341adcf47ecd572bd91b7f3802f929b1683faa31458f4cbf51fabe6172c57164af1e11bf2eb600adc4c76242f11a2b659fc4d2e4756ed21abda24cbdd97a90751da49efe2ad62b311cd43d1e7a9b0f34fb40bfa508e6ea3b648d89f11b8d1f7437b6c51e15bd0691f8e", &(0x7f00000003c0)="8e9dbc37e045d98de9592051102ffb7e7df2a4696160b5ec5aa15823b2b5cfbfdc5ab4544594ef89088566e03188811a7f64bc3dd9459b8fa9bc09ae5b7ef8ba7c3ff56eb3dfa0b6936f571002b155101a05aad6db2df6f9b86a4a8652af17a4caeb1aa3cb6cd44ef87d5f6b4f638e5f243cb062b6eb149c4149cf018555a6b5bfcd35bda3df33c6c79150f131ace8c175534c9d400932f0227df786a1df22569bdc49f04fb930379e683307903fda599c9f1294c130c4"}, 0x40) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSNPMODE(r3, 0x4004743b, &(0x7f0000000000)) [ 1517.619468][ T7125] IPVS: ftp: loaded support on port[0] = 21 06:02:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x68, 0x110001) 06:02:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x69, 0x110001) 06:02:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:40 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r2 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x371d102535e19965) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000240)={r4, &(0x7f0000000140)=""/207}) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xf, "4f4ed0d9a57dc62f6182b595d6660da2c4c3f3"}, 0x15, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r6, 0x10, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x1bd, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x44004}, 0x1) ioctl$PPPIOCSNPMODE(r5, 0x40107447, &(0x7f0000000000)) 06:02:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x61, 0x40002040, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, 0x0) 06:02:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:41 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = getegid() setfsgid(r1) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000080)={0x2, 0x0, [0x8, 0x7f, 0x3, 0x80000001, 0x7ff, 0x80000000, 0x7fffffff, 0x1]}) 06:02:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6a, 0x110001) [ 1518.440348][ T7176] IPVS: ftp: loaded support on port[0] = 21 06:02:41 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6b, 0x110001) 06:02:41 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x506644, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x8) 06:02:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6c, 0x110001) 06:02:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$ax25(r3, &(0x7f0000000140)={{}, [@netrom, @rose, @bcast, @default, @bcast, @null, @bcast, @default]}, &(0x7f00000001c0)=0x48, 0x800) r5 = socket$packet(0x11, 0x7, 0x300) bind(r4, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x3, 0x4, 0x1, 0x1}}, 0x80) 06:02:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6d, 0x110001) [ 1519.217996][ T7220] IPVS: ftp: loaded support on port[0] = 21 06:02:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x40000000015, 0x5, 0xfe) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r9, 0xc054561d, &(0x7f0000000200)={0x4c, "5d331060773f7c9c7f7d8158af7b496d11ca914ec780a3e13f549725b81ad428", 0x0, 0x0, 0x17, 0x8, 0x4, 0x4, 0x1, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="0002e7ff789ab6173158cb02b5c553c8ca0237436b9313e4726f64e1e9c90ea7c22406000000000000000000f502d32a02e2000000000000000000000001000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r10, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r11, 0xda9b, 0x7}, 0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$USBDEVFS_REAPURB(r16, 0x4008550c, &(0x7f00000001c0)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r16, 0x8982, &(0x7f00000002c0)={0x0, 'dummy0\x00', {0x2}, 0x1f}) r17 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) 06:02:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6e, 0x110001) 06:02:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x20, 0x6, 0x4, 0x7f, 0x401]}, &(0x7f0000000140)=0xe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x109202, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21) 06:02:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x6f, 0x110001) 06:02:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x240200) 06:02:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x70, 0x110001) [ 1520.097282][ T7279] IPVS: ftp: loaded support on port[0] = 21 06:02:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@loopback, @broadcast, r10}, 0xc) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x71, 0x110001) 06:02:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f00000000c0)={0x2b}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_submit(r2, 0x4, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f0000000100)="86e2fbb5f7c60af4ac483f360efe1ed0fea284b059967442027d810216de3c8ebecaf09c93fe941d8af30c1bd15ab91607ec626d65d5fe13ed467fc4b52d09c00188b53173f5dae5231a904fc18da6601eedb60f63ee8fa3a32efab2fbb72d64541695fe2ae7c68c8460d806fbe191a0a3", 0x71, 0x8, 0x0, 0x6}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x91, r1, &(0x7f00000001c0)="e191674f2b0ce86e4d1a43b10096faf5e398fbd92868d0004a47b51c59c159d197996912e88654ba69d83848479fcaa14a7563cfffea10d3b65ecd2fbd424dbd40913b6027b975c4731eb51365f4c234816be8de", 0x54, 0x3, 0x0, 0x2, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f00000003c0)="2c84d1e74167d6ddc38ea8b90cfdfadf204cc294715e9de5eb71034edb0775eabe55a2724e0e42c5177be208dbdf12714f3c061554c7944b30ea9d78f7f155cf56941c3ad38b2ec389373e3a67f90eeb42631bb6a9a01d0c69940b654143961d015c1e0f28f2602bdb40c3dafbb6a87a03dab6e3eb80e1", 0x77, 0x3, 0x0, 0x0, r8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, r9, &(0x7f0000000440)="a41f34731e4db4fe29a6524f99eb9f5b81042564e5291c65396f65c06649beaaf9ed3037b5d2b11e37a53bb0eb963444731166f0", 0x34, 0x0, 0x0, 0x0, r12}]) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x2, 0x4, 0x5bfd02e4}) exit_group(0x2) [ 1520.293984][ T7287] validate_nla: 66 callbacks suppressed [ 1520.293993][ T7287] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1520.345548][ T7287] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1520.398392][ T7302] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1520.406675][ T7302] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x72, 0x110001) 06:02:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, r1, 0x5eea) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) [ 1520.659160][ T7308] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1520.679252][ T7308] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1520.721057][ T7317] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1520.729319][ T7317] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r8, 0x40045431, &(0x7f0000000040)) fcntl$dupfd(r5, 0x0, r4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1520.945697][T31636] tipc: TX() has been purged, node left! [ 1520.964004][T31636] tipc: TX() has been purged, node left! [ 1520.981209][ T7330] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:02:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x73, 0x110001) [ 1521.011729][ T7330] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1521.022419][T31636] tipc: TX() has been purged, node left! [ 1521.032367][T31636] tipc: TX() has been purged, node left! [ 1521.041136][T31636] tipc: TX() has been purged, node left! [ 1521.056213][T31636] tipc: TX() has been purged, node left! [ 1521.070135][T31636] tipc: TX() has been purged, node left! [ 1521.081125][T31636] tipc: TX() has been purged, node left! [ 1521.090745][T31636] tipc: TX() has been purged, node left! [ 1521.100943][T31636] tipc: TX() has been purged, node left! [ 1521.141562][ T7346] IPVS: ftp: loaded support on port[0] = 21 06:02:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x74, 0x110001) 06:02:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setrlimit(0xe, &(0x7f0000000000)={0x1ff, 0xffff}) 06:02:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x75, 0x110001) 06:02:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000140)=0x200) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xef, 0x10000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400000, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, r2) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x76, 0x110001) [ 1522.380660][ T7411] IPVS: ftp: loaded support on port[0] = 21 06:02:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x77, 0x110001) 06:02:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000080)=""/190) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x3f) recvmmsg(r1, &(0x7f0000000580)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1, &(0x7f0000000380)=""/241, 0xf1}, 0xfffe0000}, {{&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/15, 0xf}, {&(0x7f0000000480)=""/203, 0xcb}], 0x2}, 0xe5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000680)="e1a7eca6e31d8ac8cacc62598c4534e30b1fa603fb16c0500138bee3fa011e3b2b6024415c53fe7ec0c05454405e14e0deed68ab5beb240dc589061f82da7d7b2bafc04329ca9c816690d61752387acf61", 0xffffff75}], 0x77, 0x0) 06:02:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x78, 0x110001) 06:02:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x822608ba0d7fb0b9, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_hwaddr}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000004c0)=0x1a, 0x4) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x8, 0xfffffffffffffffe) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/netfilter\x00') ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000100)={0x6, 0x8, 0x35, 0x1, 0x100}) 06:02:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x79, 0x110001) [ 1523.047014][ T7464] IPVS: ftp: loaded support on port[0] = 21 06:02:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='+]system\'vmnet1(]/cgroup\x00', 0x1) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x3, &(0x7f0000000440)=[{&(0x7f0000000180)="ca8e70c4c236f67446e93d0cca0cb2727ba676087d1d7693280a8d9af3eaf0062b6c2b3b6094b287abbfe747cc446c8e", 0x30, 0x3f}, {&(0x7f00000001c0)="627d46e3e28815739641c6f488d3d7650344ac61f48e024c0694bee15bb524cb014118afdd0105af7bc24cf19fb924d5ef888aaa9f5f213e2f481d344d2a3521655100e08092529166616091fd97320124d4d8c2480d12f3b8a71d6d367bc8b55d10597bf9b55141cebbf2107236e37c552ed1e0613dbdbf975787562005826f4e1646e057aa177e6bfb4a3cb7cd998ab449afe68ce150920ebf20f542839847e3c59ca6301ae043a907c9e55984659c6843a78e", 0xb4, 0x8}, {&(0x7f00000003c0)="da035144648a6d81873245902b49cef07f83956e149562a7725da506526b0549365496c84d610bb85b53464f6fe034e0c902fcd7cb6aaa4747a41e2fc681ee7b779d4089aa61", 0x46, 0x1}], 0xb00022, &(0x7f00000004c0)={[{@dmask={'dmask', 0x3d, 0x3}}, {@allow_utime={'allow_utime', 0x3d, 0x8}}, {@namecase='namecase=1'}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000280)={0x101, 0x200}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x80000001, 0x7, 0x5, 0x7, 0x232}, 0x14) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7a, 0x110001) 06:02:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000003c0)=""/277) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7b, 0x110001) 06:02:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x4, 0x3, "aa9f0d4de5c0e19168062ea121e4fea0b8b7ecbdeaa929ad07517ae2b79edca7", 0x401, 0x9, 0x20, 0x28eb, 0x6}) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r3, 0x40107447, &(0x7f0000000000)) 06:02:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x93cc84830107a908, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r5, 0x10, &(0x7f0000000240)={&(0x7f0000000380)=""/191, 0xbf, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000300)={&(0x7f0000000180)=""/166, 0xa6, r6}}, 0x10) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x200000) ioctl$VIDIOC_G_EDID(r11, 0xc0285628, &(0x7f0000000100)={0x0, 0x2, 0x7fff, [], &(0x7f00000000c0)=0x7}) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7c, 0x110001) 06:02:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1523.996808][ T7516] IPVS: ftp: loaded support on port[0] = 21 06:02:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7d, 0x110001) 06:02:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r1) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7e, 0x110001) 06:02:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f0000000180)=0x8000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$EVIOCGPROP(r16, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0xb2, 0x0, 0x40000000, 0x1, 0xe, 0x9, 0x40, 0x0, 0x0, 0x4, 0x0, 0x6}) 06:02:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x82, 0x110001) [ 1524.898674][ T7582] IPVS: ftp: loaded support on port[0] = 21 06:02:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x213080, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0xc200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x583481, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/261) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x42200, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{0x7, 0x1, 0x0, 0x1}, {0xb4c7, 0x7f, 0x3, 0x2}, {0x1, 0xaa, 0x9}, {0x81, 0x7, 0xc0, 0x1f}, {0xea9, 0xff, 0x1, 0x1}]}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000003c0)={0x0, r4, 0x7ff, 0x400, 0x5, 0x7}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000240)={0x5, 0x4, 0x5, 0x105, 0x200, 0x20}) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xc023}) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r6, 0x0) shmat(r6, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 06:02:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x83, 0x110001) 06:02:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1525.205121][ T26] audit: type=1800 audit(1575007367.984:61): pid=7598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=17 res=0 [ 1525.304897][ T7603] validate_nla: 62 callbacks suppressed [ 1525.304916][ T7603] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1525.340655][ T7603] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x57}) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x8001}}, 0x18) 06:02:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r3, 0x40107447, &(0x7f0000000000)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x280, 0x0) getsockopt$llc_int(r4, 0x10c, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 06:02:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1525.406596][ T7608] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1525.414791][ T7608] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x84, 0x110001) 06:02:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1525.718427][ T7626] IPVS: ftp: loaded support on port[0] = 21 [ 1525.934506][ T7623] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1525.944739][ T7623] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x85, 0x110001) [ 1525.995954][ T7638] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1526.004321][ T7638] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e24, @multicast1}, {0x1, @dev={[], 0x17}}, 0x4, {0x2, 0x4e24, @rand_addr=0x80}, 'ifb0\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x400) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x44c480, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)={0x3f, 0x9}) flock(r0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)={0x2d}) syz_open_dev$admmidi(&(0x7f0000000140)='L.\xe7\x01\x00\x00\x00\x00\x00\x00Q\xb2\x94|', 0x7, 0x141a80) r3 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000280)) 06:02:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r3, &(0x7f00000023c0)="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", &(0x7f0000000140)=""/80}, 0xfffffd11) [ 1526.184111][ T7645] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1526.207209][ T7645] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x86, 0x110001) 06:02:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x87, 0x110001) [ 1526.628703][ T7670] IPVS: ftp: loaded support on port[0] = 21 06:02:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x88, 0x110001) 06:02:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000003c0)="e542a477c3cde4781c90be06e1e60395e0fc38f736d2451c967db3d9e72ee672cd8ec42b5f8f197d70bdf064129cf709b614f83e69618b67654bbc651589504e4f0932694fca94bc2156a3f35a7ed8f565be1316b07983c95eec6a445a43128e2c134caea90525de4479b9437a9aeb58e44608e95cee2ad0fc95eb89c08d5809b513fe6c3527be69be0ae05d69f023ef4b042885d0c220ff298faf423376ff1793270ded68c0cbed232cbdb1887df120093fa3d58e828a22b29d1c95e7959dcf8a32950479e174d3", 0xc8}, {&(0x7f0000000200)="422e633206f3e50b285dc173230b7421a284704ae4f89ecc", 0x18}, {&(0x7f00000004c0)="50f311e45c5e481b419f22cfee6b4fa6a2d980f0f82a23796bc99b2c4cb747235b6320df9a04df51d66952f40eaf756b1226dcc821d56241b36a4ddcbf93c9ab78ad113bd71ee550bbe0c3c4bcaac2e80f074ad3f5a5fe7777566729aad8a1af069c033114ffaf23b4683add154ecca4a09d2918ed5d87d82d076a5eaa0f20f217e4ea2a00383a344e3c0b4c6d665e4e16f986f902ab0e9679cac5182acdbd5cc4658d25d9f234b054ac2f4f0c3d2d86d3a34d575115e87f978b89f6528c217778c63baa1e05113f72b599b795519e5780377e1a", 0xd4}, {&(0x7f00000005c0)="5fc2d351c4bc8bf44718df26ec9355ea94d97597dba5a5307ec90f2ef351f7a228dd5d550c1d066f7fa53fe63d8c4501eef10e6a634bba8b0643f60fc58960abac50f6120b476268688340be58ce8468989efa2c0b128d1c47d17253c97f5e9e87c4903464d967720e738849f9f3b18550425285d42f4473141898b058b286abd75289fa24d8249d8d3eef030e4e5526bfff35a68e9210eab27a4bcdc1356d1c85eb", 0xa2}, {&(0x7f0000000680)="54d91bb01dbc2de81ece448a6d0e04a256e0e2660fae629e04e76620a61ccacf77ccf677cc86b6775d1447059f30debd57932e49c429b14a8aee7b85fea4b661b85c07c143f4f9f04bab94c075fc4a9d0c0306a441d6b3a6ee784823cd9ec9e5663e56c335c4b1385df5158db7a7195aad19791e171575117654e2429e8e899548dbccefe788190e50bae7c61828617e91eec9907fcfce9680bfbc000584367750b37b56f36723cc7611dd9dcd5936b6e0d6e5f28a35dddaeeb5190668282cc1108c6f911af0c46c0badc1d18eb776408c3629e5327ffd6b9b7721d0353bf0", 0xdf}, {&(0x7f0000000780)="19c4082a7c0cb6fba1ec767459e98f28ca3f67bee0fc3972cf91889a61f346d93445159b2a67c515bef2ef3d8eba8ec9452dd7fa854ebd810ff8f5baebc3361f8b5a1320ea39bdea3821016ae0877a3ab4057e165aab1c5b8cbf5c07598895f84334e5c85bc54a3a1130ee3981ccb08401a75f6d0ce64ed384c2c8df5bf4ac2df51e892c01b3de28ac9760d9ea364cc48c6cbcbbbeb3e36b8c8e577d", 0x9c}, {&(0x7f0000000240)="6b763d84a53a4e04ab0437efcddd95d275619f9234e06b24393a7f51a11fb40bb3664156ba7aed", 0x27}], 0x7, 0xb57) r2 = accept(r1, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x28e41, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f00000001c0)=0x401) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x89, 0x110001) 06:02:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="938145b3441ad2d83a9bb43137fbd86dca70c796fefe35898c8c442ba5019809ac8e9ce0123f60d930f724fd1b065f33360632084e8938afd4a258b382513f6f6b42ddf1721c66252bb77ee2", 0x4c, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x40107447, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000200)={0x0, 0x101, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f00000001c0)) [ 1527.487195][ T7716] IPVS: ftp: loaded support on port[0] = 21 06:02:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8a, 0x110001) 06:02:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9d, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x8480, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f0000000280)='./file0\x00', 0x20400, 0x62) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r10, 0xc004743e, &(0x7f0000000980)=""/260) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'ip6gre0\x00', 0x4000}) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8b, 0x110001) 06:02:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 06:02:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x100) bind$bt_rfcomm(r1, &(0x7f00000014c0)={0x1f, {0xf7, 0x4, 0x4b, 0x20, 0x20, 0x9}, 0x81}, 0xa) 06:02:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8c, 0x110001) 06:02:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8d, 0x110001) [ 1528.767654][ T7763] IPVS: ftp: loaded support on port[0] = 21 06:02:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 06:02:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x704a01) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xfb, 0x20000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8e, 0x110001) 06:02:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x8f, 0x110001) [ 1529.425385][ T7817] IPVS: ftp: loaded support on port[0] = 21 06:02:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x90, 0x110001) 06:02:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000003c0)=""/237) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x6203, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x820002, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f00000000c0)={0x100, 0x1, "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"}) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7c}, 0xb) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1530.167914][ T7863] IPVS: ftp: loaded support on port[0] = 21 06:02:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x91, 0x110001) [ 1530.329693][ T7869] validate_nla: 60 callbacks suppressed [ 1530.329702][ T7869] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1530.343565][ T7869] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/241) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80080, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1530.521328][ T7879] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1530.540249][ T7879] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x92, 0x110001) [ 1530.600302][ T7883] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1530.608577][ T7883] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1530.823307][ T7890] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1530.851855][ T7890] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x93, 0x110001) [ 1530.885816][ T7893] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1530.894031][ T7893] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000003c0)=""/4096) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x4004743b, &(0x7f0000000000)) 06:02:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='\x00,\x00\xd0\xc8\x00', 0x20103, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x8, 0x9, 0x2, 0x1, 0x3e, 0x5, 0x3a7, 0x40, 0x2e5, 0x1, 0x4, 0x38, 0x2, 0xfff, 0x7ff, 0x5}, [{0x7, 0x3, 0xf06c00000000, 0x2, 0x2, 0x6, 0x36b, 0x20}], "e1c5edae7a9f2ad2ed98eaec9c045f6e07b6af632421f5229af4d77cb46230eff0f9928c17e2dd82db19fc4db87ce02b4d7e687f4e75137641b4d35ac1802c9dcf2a2ab25e5cdc802033e408dda8317c3fd97f4ee62b98f1de750acf62a323313537174be0a4d43a1954ff8ed57601529daaa482216c773a37f1a437397dd97f32a2da1ff60d098cdc121559bd3b4eaf044f6a46da53104948d7fc733ddb267b6cada49745b87179048558a98648397cb9b7887b2604c38264b04287628749a3f56dbd397af6", [[], [], [], []]}, 0x53e) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0xfffffbff, &(0x7f00000000c0)=0x4) [ 1531.044293][ T7903] IPVS: ftp: loaded support on port[0] = 21 06:02:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r5}}]}) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x200, {0x80, 0x1, 0x2}, 0x806166dc384b37dd, r3, r5, 0x95, 0x3, 0x1, 0xffffffffffffffff, 0x101, 0x7, 0x1, 0xb06, 0x0, 0x0, 0x4, 0x7, 0x80000001, 0x400, 0x8}}, 0xa0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x94, 0x110001) 06:02:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x95, 0x110001) 06:02:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x96, 0x110001) [ 1532.211648][ T7960] IPVS: ftp: loaded support on port[0] = 21 06:02:55 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x240002, 0x48) pread64(r0, &(0x7f0000000140)=""/231, 0xe7, 0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/100, 0x64) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x40107447, &(0x7f0000000000)) 06:02:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = getpid() getpgid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa040, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/261) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x97, 0x110001) 06:02:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x98, 0x110001) 06:02:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x383100, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0x8}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EVIOCGRAB(r11, 0x40044590, &(0x7f0000000080)=0x417) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x8001}, &(0x7f0000000100)=0xc) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000004c0)=""/217) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:02:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x99, 0x110001) 06:02:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001480)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000014c0)=0x5, 0x4) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000080)=0x3f, 0x2) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 1533.010871][ T8009] IPVS: ftp: loaded support on port[0] = 21 06:02:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000000c0)={0x3, 0x2, "84e7b4bd3369943279de0713e5063ce7c919b9fd236f687d1b5891ee8ccec26b1ec48c585c6999134d4455a91fc0a088cb31449025399f3c1406101d1e801c0db1fa2823d72db705e0ee620b01cf4f0bfa834e1659094b7250ec1e2175b23d6a98cbb3eddaef9fc8d30c1aa10a04f7b606c5870954d7d35ef9e0e6ba586e342e0e9b7a873f54edd9b85d624349c18ce483f56687d0dbdab9565e80e2eede736a155a6217e179bba2bba304d482ec26fcc40a9fddc5df4341d15b2808fa526c2eb63fbf39908fee233688345a4e09d49cdc48a832ccd1451218bfbc29cf3f38d1665cc33e1ddfc32cf9c26df85512093fdd895b99ad7a5c080fda0bf4c043da02"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000003c0)=""/270) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9a, 0x110001) 06:02:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r15, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r9, 0xc0182101, &(0x7f0000000040)={r16, 0x5, 0x1}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9b, 0x110001) 06:02:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/231) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 06:02:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9c, 0x110001) 06:02:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x8a98, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0xc40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r4, 0x3, &(0x7f0000000140)=[0x26d7, 0x48000000, 0x5], &(0x7f0000000180)=[0x8, 0x0, 0x400, 0x2, 0x18b2, 0x200], 0x40, 0x5, 0x4, &(0x7f00000001c0)=[0x1, 0x7fff, 0x6, 0x7, 0x200000], &(0x7f0000000200)=[0x8, 0xfffffff8, 0x6bf62ad5]}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r5, 0x4004743b, &(0x7f0000000000)) [ 1534.239412][ T8073] IPVS: ftp: loaded support on port[0] = 21 06:02:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9d, 0x110001) 06:02:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0xf80304c167abf11e) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x282540, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x200100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r5, &(0x7f0000000080)="4847491c921f96c65d88c282124f6aa96408126340fe8374087cff58c6f6c1e81ed74c6a12a347715874c097c160e59790331555f3693782cebff463f7c7", &(0x7f00000000c0)=""/176}, 0x20) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000400)=@generic={0x2, 0x3e1, 0x6}) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/263) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x2, {0x3fc0000, 0x0, 0x1f, 0xfff}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r11, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r11, 0x200, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x401}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:02:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:57 executing program 1: getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) prlimit64(r3, 0x2, &(0x7f0000000280)={0x9, 0x8}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write(r7, &(0x7f0000000340), 0x41395527) open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0xe3a10bacd09e1ca0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:02:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9e, 0x110001) 06:02:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x7, 0x1, 0x0, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xe}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x12, 0x4, 0x3, 0x4, 0x20, 0x1, 0x497, [], r7, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x1, [], "bcf27e9f6198e73b99c3edf484eeb855"}) r10 = fcntl$dupfd(r9, 0x0, r8) syz_open_dev$audion(0xfffffffffffffffd, 0x592, 0x1201) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000140)={0x0, 0x0, 0x8e43, 0x40}) r11 = socket(0xa, 0x2, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/840]}, 0x3c0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1534.958444][ T8126] IPVS: ftp: loaded support on port[0] = 21 06:02:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) clone3(&(0x7f00000004c0)={0xa0000a00, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), 0x2f, 0x0, &(0x7f00000003c0)=""/242, 0xf2, &(0x7f00000001c0)=""/14, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x9}, 0x50) waitid(0x5, r6, &(0x7f0000000540), 0x2, &(0x7f00000005c0)) 06:02:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x9f, 0x110001) 06:02:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xa0, 0x110001) [ 1535.549448][ T8156] validate_nla: 58 callbacks suppressed [ 1535.549457][ T8156] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1535.589978][ T8156] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1535.679081][ T8161] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1535.687609][ T8161] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:58 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x40107447, &(0x7f00000000c0)={0x283}) 06:02:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x42082, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) [ 1535.827098][ T8165] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1535.836262][ T8165] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1535.917168][ T8172] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1535.925385][ T8172] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:02:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xa1, 0x110001) 06:02:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x111, 0x110001) [ 1536.125554][ T8182] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1536.140737][ T8182] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1536.168025][ T8185] IPVS: ftp: loaded support on port[0] = 21 06:02:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x300, 0x110001) 06:02:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socket$can_j1939(0x1d, 0x2, 0x7) syz_init_net_socket$llc(0x1a, 0x3, 0x0) 06:02:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) prctl$PR_GET_SECCOMP(0x15) 06:02:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x500, 0x110001) 06:02:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:02:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:02:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x600, 0x110001) [ 1537.129439][ T8229] IPVS: ftp: loaded support on port[0] = 21 06:03:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x700, 0x110001) 06:03:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) 06:03:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x5, 0x80, 0x5) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/257) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0x21}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x20, 0x20, 0x5, 0x80}, &(0x7f00000000c0)=0x18) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r7) keyctl$get_persistent(0x16, r6, r7) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfffffffffffffe7e, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r9}}]}) r10 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xff, 0x204000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000600)=0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r14) keyctl$get_persistent(0x16, r13, r14) r15 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r17}}]}) r18 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0x3c) ptrace$cont(0x18, r20, 0x0, 0x0) ptrace$setregs(0xd, r20, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r20, 0x0, 0x0) tkill(r20, 0x1000004) ptrace$cont(0x18, r19, 0x0, 0x0) getpgid(r12) r21 = gettid() ptrace$setopts(0x4206, r21, 0x0, 0x0) tkill(r21, 0x3c) ptrace$cont(0x18, r21, 0x0, 0x0) ptrace$setregs(0xd, r21, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r21, 0x0, 0x0) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r19, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r26 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r26) ptrace$setopts(0x4206, r26, 0x10000000000000, 0x2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) r29 = socket$packet(0x11, 0x3, 0x300) r30 = dup(r29) setsockopt$packet_int(r30, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r31 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r31}, 0x0) r32 = getpgid(0x0) r33 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r34 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r35 = dup2(r34, r33) ppoll(&(0x7f0000000200)=[{r35}], 0x1, &(0x7f0000000280), 0x0, 0x0) r36 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r37 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r37, 0x5452, &(0x7f0000000040)) fcntl$getownex(r37, 0x10, &(0x7f0000000580)={0x0, 0x0}) r39 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r40, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r39, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000f00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r28, @ANYRESDEC=r40], 0x8, 0x1) r41 = socket(0xa, 0x3, 0x8) r42 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r41, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r42, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r41, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r44 = gettid() r45 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x400200) r46 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) r47 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r47, 0x8912, 0x400200) r48 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r48, 0x8912, 0x400200) r49 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r49, 0x8912, 0x400200) sendmsg$key(r41, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB="4417cc522a70ed6de7e8c97b4784ea0d4b92186b7f3fa99200062894f79a560054434667bf1dcf1c955ba01462cdf84af3111867b0c74c49141fdb7deffa38936bc5a50d246b43aed866cd40314bf0f2d4348fbbfbe7a4d6e97834c39f4b7f9a35f8ed9dbd614b260cd2052d192b8eabe49370c360889200e5c85418520efddb618a535cf32a629b63697c30d9a046527b10c031a4de0109b780a4f6d86d832ccd6892c0ea9e46990e36cab5b3aebd06f7fc487c6534381ba3a2ee472e9ae7903e06af", @ANYRES64=r49, @ANYRESHEX=r45, @ANYRES32=r46, @ANYBLOB="c88f205bbfd0de558045b69b15adac5fcc34457ad3d2d33cd6ff6ae49a2d7acee04782ad45ea0f39aac83587b01aff3bed7f73c4ec9c133d2ebc2aaed0e8be7cdc03ed8dc89207ecdefb6c1bc8c7c0a3eaf5e47e8e6360aff060dfa2dde1c046f1dae1fc9c0f189b03fae018636faf2451b158740d0e4883533a17", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYRESOCT=r47, @ANYRESOCT=r48, @ANYRES32, @ANYRESHEX, @ANYPTR64=&(0x7f0000000cc0)=ANY=[@ANYBLOB="18c685309d4f141d6fcb7522570f5b796d366e1bb642b818447bbbb5a1e90fad221918147c10203d6d7ecbc2653a15d3764048f72a57f1d9593e6d8b18781b9e6bcfc0b8d9db5f5f56fe9be5adaaebf5340cc94c032e10cdcf9f8e5103baa811435ed2b662c25b16f700357535179d2cd1b10f75a72fa2b6064259259fbb1589ecfe9844cbe61f6008bd06aee9125a57713493047bc3d49bbcdaae37badf2e6abdcd9a2a1237862840a566f35b4e87099d20155ded47376735132615"]], @ANYPTR64, @ANYRESOCT, @ANYRESOCT], @ANYRESHEX=r43, @ANYRESDEC=r44]], 0x8}}, 0x20004850) r50 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r51 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aac727) r52 = dup2(r51, r50) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r52, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r53 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r53) r54 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r54, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r54, 0x227d, &(0x7f0000000780)) kcmp(r53, r44, 0x0, 0xffffffffffffffff, r54) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r44, r52, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r55}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r55}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r55}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r55}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r38, r39, 0x0, 0x1, &(0x7f0000000080)='\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r36, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r55}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r55}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r32, r35, 0x0, 0x9c, &(0x7f00000000c0)='syz1\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r31, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r55}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r55}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r56, r30, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r28, r27, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r26, r25, 0x0, 0xd, &(0x7f0000000140)='@cpusetGPL@#\x00', r55}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r19, r24, 0x0, 0x9, &(0x7f0000000640)='/dev/ppp\x00', r55}, 0x30) r58 = openat$cuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cuse\x00', 0x2, 0x0) r59 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) r60 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r60, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r63 = fcntl$dupfd(r62, 0x0, r61) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) r64 = openat$cgroup_procs(r63, &(0x7f0000000700)='cgroup.threads\x00', 0x2, 0x0) r65 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r65, 0x8912, 0x400200) r66 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r66, 0x8912, 0x400200) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000500)="09b06aa6f7b2315f2f933b147a950365edce50f1c8d8443633cd3e3baac851196a7d8e97a310dc33b526ae00a0ba03cb7e5e71916c540e08e9a675912b148ed97a24423837341ee3b47335729874df0d4d5ee84336245e5cb9021333194e6410dcb108e98362db308da0a9b45a7055b6cfe29d8198386cadb3717e90b3bcaca168488a7792d1faddc873d4afc420d98d71f4decf01ab22987058189e81416eba1eba4b44402be29eba00f390625ae19157668455948440400aed52962ff8a20df3b1f2e9aff4518c261ff571f3b9e2e18c46750052ab4715ab5c0615c7cc036397c2a448863258a8f00d645b8b1c95f5a05b3d", 0xf3}, {&(0x7f0000000240)="7735004b5413e51a91ab0b0d049e6fd0247c30f0e4d6206d", 0x18}], 0x2, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}, @rights={{0x1c, 0x1, 0x1, [r10, 0xffffffffffffffff, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r17}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [r18, r57]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x2c, 0x1, 0x1, [r3, r58, r59, r60, r64, r65, r66]}}], 0xd8, 0x40000}, 0x4000084) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a00)=ANY=[@ANYRES32=r4, @ANYBLOB="db000000955d51163a289b0b4ec5cee64a1da0d6de52310dcfc84b0000508fcbe88eb42642dbbfc2d33f4cccbb20c5dfa5080000004488071d4e402dee25915992f8b8e47b0d296f3f3d324b31a9e9a9d41aac1618ac58f874a4219b23ee6787d4bec92c4df381e82b85c4978dd6e08a694d1d6f953c9db58e68d967e98bb27a58957b5e1d520c9e419335317b9c4d64920dd544c355a20ef6ada1794a919dceed3403334f717b68cec0d63833cdc3019cb293ab48b89eb467ffecc5486dac07be015dc1a652c0689fe4c966df1d4ff5c352d31bac49323922546965e766e149"], &(0x7f0000000200)=0xe3) 06:03:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x900, 0x110001) 06:03:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/252) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:03:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xa00, 0x110001) 06:03:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xb00, 0x110001) 06:03:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x6a000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x64609385bc24387b, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x5, 0x400) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/249) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000040}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x138, r5, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x467d9a01f2451086}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x25}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xadb75f5e72fa5ffc}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x926}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc8}, @IPVS_SVC_ATTR_PROTOCOL={0x2, 0x2, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x8801) prctl$PR_SET_FPEXC(0xc, 0x10000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000300)={0x4, 0x200, 0x7ff, 0x0, 0x8}) [ 1538.409927][ T8289] IPVS: ftp: loaded support on port[0] = 21 06:03:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="0018010000f90f00000000000001000000852f0000f6ffffff29aa20001000000085100000080000003424e0ff040000009500000000000000850000002a010001000020000000000000000000620000009500000000000000000000000000000000000000000000868cf0c83216b5bbabef1acaefe308d18c730aa8a1e923c52c3bc067c90e6986f222dcbacb3fb7fca6446d36034c41127ea2d956a759d08f1db305c6b86051ecad211d7537ef6e0eb27541fef6777a406a014a25f91f62910550561e9900909fd7"], &(0x7f0000000100)='GPL\x00', 0x8, 0xa2, &(0x7f0000000140)=""/162, 0x41100, 0x1, [], r3, 0x15, r4, 0x8, &(0x7f00000003c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x9, 0x8000, 0x9}, 0x10}, 0x70) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r5, 0x4004743b, &(0x7f0000000000)) 06:03:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xc00, 0x110001) 06:03:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x4440) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f0000000100)=r3, 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:03:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10841, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:01 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x100, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xd00, 0x110001) 06:03:01 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:03:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xe00, 0x110001) [ 1539.188376][ T8338] IPVS: ftp: loaded support on port[0] = 21 06:03:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0xf00, 0x110001) [ 1539.463072][T31636] device bridge_slave_1 left promiscuous mode [ 1539.469328][T31636] bridge0: port 2(bridge_slave_1) entered disabled state [ 1539.534045][T31636] device bridge_slave_0 left promiscuous mode [ 1539.540315][T31636] bridge0: port 1(bridge_slave_0) entered disabled state 06:03:02 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x151, 0x100840) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='/dev/ppp\x00', &(0x7f0000000140)='.\x00', r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8e441d0732e72380, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e22, 0x80000000, @empty, 0x3}, r12}}, 0x38) r13 = dup(r5) ioctl$PPPIOCSNPMODE(r3, 0x4004743b, &(0x7f0000000000)) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) r14 = socket$kcm(0x2b, 0x1, 0x0) r15 = accept4$llc(r13, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x10, 0x800) getsockopt$llc_int(r15, 0x10c, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) preadv(r14, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/194, 0xc2}], 0x1, 0x6) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0x3) 06:03:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = pkey_alloc(0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) connect$unix(r5, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r3, &(0x7f0000000340), 0xfc) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1542.783128][T31636] device hsr_slave_0 left promiscuous mode [ 1542.832693][T31636] device hsr_slave_1 left promiscuous mode [ 1542.888362][T31636] team0 (unregistering): Port device team_slave_1 removed [ 1542.905113][T31636] team0 (unregistering): Port device team_slave_0 removed [ 1542.919170][T31636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1542.968911][T31636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1543.069893][T31636] bond0 (unregistering): Released all slaves [ 1543.231899][ T8357] validate_nla: 46 callbacks suppressed [ 1543.231907][ T8357] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1543.245746][ T8357] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1543.264464][ T8371] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1543.272814][ T8371] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80880, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1100, 0x110001) [ 1543.392189][ T8389] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1543.409688][ T8389] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1543.438142][ T8395] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1543.446362][ T8395] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$rose(r1, &(0x7f00000000c0)=""/227, 0xe3, 0x40000101, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) prlimit64(0x0, 0x5023f357228a263e, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() setpgid(r2, r2) setsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000002a80)=0x8, 0x4) sched_setattr(r2, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000004800)) socket$inet6(0xa, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000006400)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) recvmmsg(r3, &(0x7f0000006240)=[{{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/216, 0xd8}, {&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/248, 0xf8}, {&(0x7f00000015c0)=""/143, 0x8f}, {&(0x7f0000001680)=""/75, 0x4b}, {&(0x7f0000001700)=""/171, 0xab}], 0x8, &(0x7f0000001840)=""/246, 0xf6}, 0x733d}, {{&(0x7f0000001940)=@rc, 0x80, &(0x7f0000002c80)=[{&(0x7f00000019c0)=""/83, 0x53}, {&(0x7f0000001a40)=""/31, 0x1f}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/141, 0x8d}, {&(0x7f0000002b40)=""/92, 0x5c}, {&(0x7f0000002bc0)=""/150, 0x96}], 0x6, &(0x7f0000002d00)=""/60, 0x3c}, 0x1}, {{&(0x7f0000002d40)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000006440)=[{&(0x7f0000002dc0)=""/249, 0xf9}, {&(0x7f0000002ec0)=""/52, 0x34}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/82, 0x52}, {&(0x7f0000003f80)=""/223, 0xdf}, {&(0x7f0000004080)=""/5, 0x5}], 0x6, &(0x7f0000004140)=""/228, 0xe4}, 0xffffffff}, {{&(0x7f0000004240)=@pppol2tpv3, 0x80, &(0x7f0000004840)=[{&(0x7f00000042c0)=""/231, 0xe7}, {&(0x7f00000043c0)=""/193, 0xc1}, {&(0x7f00000044c0)=""/132, 0x84}, {&(0x7f0000004580)=""/70, 0x46}, {&(0x7f0000004600)=""/101, 0x65}, {&(0x7f0000004680)=""/169, 0xa9}, {&(0x7f0000004740)=""/180, 0xb4}, {&(0x7f0000004800)}], 0x8, &(0x7f00000048c0)=""/210, 0xd2}, 0x5}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f00000049c0)=""/147, 0x93}, {&(0x7f0000004a80)=""/163, 0xa3}, {&(0x7f0000004b40)=""/180, 0xb4}, {&(0x7f0000004c00)=""/240, 0xf0}, {&(0x7f0000004d00)=""/110, 0x6e}], 0x5, &(0x7f0000004e00)=""/135, 0x87}, 0x1}, {{0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000004ec0)=""/180, 0xb4}, {&(0x7f0000004f80)=""/223, 0xdf}], 0x2, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f00000060c0)=@x25, 0x80, &(0x7f0000006140), 0x0, &(0x7f0000006180)=""/138, 0x8a}, 0x3}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/de\x00', 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:03:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1101, 0x110001) 06:03:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getpgid(0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)={0xaa}) 06:03:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1200, 0x110001) [ 1543.709586][ T8408] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1543.767433][ T8408] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1300, 0x110001) [ 1543.899270][ T8422] IPVS: ftp: loaded support on port[0] = 21 06:03:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0x250e}, &(0x7f00000000c0)=0x8) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1400, 0x110001) 06:03:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000080)=0x7dc4) 06:03:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:07 executing program 1: 06:03:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1500, 0x110001) 06:03:07 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x40107447, &(0x7f0000000000)={0x281, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 06:03:07 executing program 1: 06:03:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1600, 0x110001) 06:03:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:07 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2}}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/270) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x5) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:03:07 executing program 1: [ 1544.730120][ T8479] IPVS: ftp: loaded support on port[0] = 21 06:03:07 executing program 1: 06:03:07 executing program 1: 06:03:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1700, 0x110001) 06:03:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x27000, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0xfffff808, 0x7, "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", 0x4c, 0x0, 0x4, 0x7, 0xfa, 0xff, 0x6, 0x1}, r6}}, 0x120) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/141) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r9, 0x4b6d, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KDSETLED(r12, 0x4b32, 0x3) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:08 executing program 1: 06:03:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80880, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) 06:03:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000003c0)=""/256) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) 06:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1800, 0x110001) [ 1545.436582][ T8523] IPVS: ftp: loaded support on port[0] = 21 06:03:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000000c0)={@remote, @broadcast}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='6IPCv2\x9c') ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0x108, 0x108, 0x108, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xbf3, 0x5, 0x401, 'pptp\x00', 0xfffffffffffffffe}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x1, 0x8, [0x13, 0x27, 0x0, 0x16, 0x32, 0x1d, 0x37, 0x9, 0x4, 0x27, 0x3, 0x1c, 0x34, 0x1c, 0x9, 0x2a], 0x1, 0x7, 0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfcf1) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 06:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1900, 0x110001) 06:03:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xe}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000740)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='\xee\xc9\b\x99\'\x00\xbf\x00', &(0x7f00000006c0)={'\x00\x05\xf2', 0x2}, 0x0, 0x0, r9) keyctl$get_persistent(0x16, r8, r9) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in=@local, 0x4e24, 0x8, 0x4e23, 0x4, 0x2, 0x40, 0x120, 0x3c, r7, r8}, {0x2, 0x4, 0x1f, 0x5, 0xd28, 0xebe, 0x7fffffff, 0x1ff}, {0x0, 0x9, 0x1, 0x7fa8}, 0x3, 0x6e6bb3, 0xfb8180294feebd4f, 0x0, 0x1, 0x6}, {{@in, 0x4d4, 0x33}, 0x2, @in=@empty, 0x0, 0xf, 0x0, 0xc1, 0x200000, 0x2, 0x1}}, 0xe8) 06:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1a00, 0x110001) [ 1546.185437][ T8568] IPVS: ftp: loaded support on port[0] = 21 06:03:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r6, r7}, 0xc) [ 1546.227292][ T8571] IPVS: ftp: loaded support on port[0] = 21 06:03:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1b00, 0x110001) 06:03:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1c00, 0x110001) 06:03:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xe}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r7}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x3, 0x202, 0xb8, {0x77359400}, {0x0, 0x7530}, {0x2, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1}, 0xf, 0x0, 0x0, 0x0, "cb9ccbabfa7735677aeddf61a1e405ccacbd4ef3da7db75562230744da9787ebd70bc9d3f91a73e16914f04fd74345cc6cf252c487b434edd574d1c90c4f14d6"}}, 0x80}, 0x1, 0x0, 0x0, 0x4040000}, 0xffd88ec9ed56efe2) 06:03:09 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)='/dev/cachefiles\x00', 0x10, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000000c0)=""/249, &(0x7f00000001c0)=0xf9) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r3, &(0x7f0000000480)={'syz0', "bda425a9f175d4462e87c8c3dc863e6934c5e6c124d53ac5eb6d07924347dd812973a4f7c48e39fc3293b370b694d937dfc6429f827b3da8f9efa39edabb818858bc40a2ed55a4ba3362f1d37c3798587e12a043f1f08c2999033929c5fa0d6c33c8e6dc514d77be760dd901f643f413d1d13efbfa38584abfbac29ce5bd106a9d655f1d97bbba1a6d7651c10c3b16432a3041f78773e22038dd50021af47e2d"}, 0xa4) ioctl$PPPIOCSNPMODE(r1, 0x4004743b, &(0x7f0000000000)={0x8057}) 06:03:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1d00, 0x110001) [ 1547.172792][ T8633] IPVS: ftp: loaded support on port[0] = 21 06:03:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1e00, 0x110001) 06:03:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x81, 0x7}, 0x1, 0x4, 0x4, {0xfd, 0x5}, 0x8, 0x2}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSETATTR(r6, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) ioctl$PPPIOCSNPMODE(r3, 0x4004743b, &(0x7f0000000000)) 06:03:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x1f00, 0x110001) 06:03:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2000, 0x110001) 06:03:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) unshare(0x40000000) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000002c0)={0x6, {{0xa, 0x4e20, 0x4, @rand_addr="64dddaf6962c07ad3f3b1c7b439b2f6d", 0x7}}, {{0xa, 0x4e20, 0x96, @local, 0x9}}}, 0x108) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000080)=""/243) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) accept$alg(r13, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xe}, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @ipv4={[], [], @multicast2}, @mcast1, 0x3, 0x2, 0x8000, 0x400, 0x2ef7, 0x4000000, r10}) 06:03:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x8285, 0x3}) 06:03:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2100, 0x110001) [ 1548.330333][ T8685] validate_nla: 70 callbacks suppressed [ 1548.330343][ T8685] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1548.344899][ T8699] IPVS: ftp: loaded support on port[0] = 21 [ 1548.379230][ T8685] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1548.442843][ T8719] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1548.450968][ T8719] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2200, 0x110001) [ 1548.519563][ T8681] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1548.559927][ T8681] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 06:03:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)=""/253) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4e21, 0x4, @empty, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000540)}, 0x2004c004) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000140)={0x0, 0x0, 0x9, 0x0, 0x0, [], [], [], 0xe67f, 0x8d}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x40107447, &(0x7f0000000000)) [ 1548.758442][ T8725] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1548.772622][ T8725] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1548.816822][ T8756] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1548.825170][ T8756] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 06:03:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) 06:03:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2300, 0x110001) 06:03:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) fcntl$addseals(r0, 0x409, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0xf6e9, "8a3f3405c324d9a7f1d63746f0b5b576520b553606319d10d1831ee03812b691", 0x0, 0x7, 0xe60889fcd5f820d9, 0x10, 0x20, 0x2}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) r6 = accept(r5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) connect$netrom(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4004743b, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:03:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x448000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x8001}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x58}}, 0x0) [ 1549.173408][ T8686] ================================================================== [ 1549.182221][ T8686] BUG: KASAN: use-after-free in nr_release+0x65/0x4c0 [ 1549.189038][ T8686] Write of size 4 at addr ffff88805abb0080 by task syz-executor.1/8686 [ 1549.197280][ T8686] [ 1549.199648][ T8686] CPU: 1 PID: 8686 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 1549.207886][ T8686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1549.217955][ T8686] Call Trace: 06:03:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.stat\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x2400, 0x110001) [ 1549.221254][ T8686] dump_stack+0x197/0x210 [ 1549.225592][ T8686] ? nr_release+0x65/0x4c0 [ 1549.230030][ T8686] print_address_description.constprop.0.cold+0xd4/0x30b [ 1549.237091][ T8686] ? nr_release+0x65/0x4c0 [ 1549.241531][ T8686] ? nr_release+0x65/0x4c0 [ 1549.245963][ T8686] __kasan_report.cold+0x1b/0x41 [ 1549.250916][ T8686] ? nr_release+0x65/0x4c0 [ 1549.255371][ T8686] kasan_report+0x12/0x20 [ 1549.259721][ T8686] check_memory_region+0x134/0x1a0 [ 1549.264851][ T8686] __kasan_check_write+0x14/0x20 [ 1549.269824][ T8686] nr_release+0x65/0x4c0 [ 1549.274110][ T8686] __sock_release+0xce/0x280 [ 1549.278705][ T8686] sock_close+0x1e/0x30 [ 1549.282873][ T8686] __fput+0x2ff/0x890 [ 1549.286859][ T8686] ? __sock_release+0x280/0x280 [ 1549.291725][ T8686] ____fput+0x16/0x20 [ 1549.295710][ T8686] task_work_run+0x145/0x1c0 [ 1549.300322][ T8686] exit_to_usermode_loop+0x316/0x380 [ 1549.305616][ T8686] do_syscall_64+0x676/0x790 [ 1549.310207][ T8686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1549.316094][ T8686] RIP: 0033:0x414211 [ 1549.319993][ T8686] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1549.339602][ T8686] RSP: 002b:00007ffdfe3cb280 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1549.339631][ T8686] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000414211 [ 1549.339638][ T8686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 1549.339645][ T8686] RBP: 0000000000000001 R08: 000000008135072a R09: ffffffffffffffff [ 1549.339652][ T8686] R10: 00007ffdfe3cb360 R11: 0000000000000293 R12: 000000000075c9a0 [ 1549.339659][ T8686] R13: 000000000075c9a0 R14: 0000000000761a30 R15: 000000000075bf2c [ 1549.339680][ T8686] [ 1549.339689][ T8686] Allocated by task 8697: [ 1549.339746][ T8686] save_stack+0x23/0x90 [ 1549.339767][ T8686] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1549.357116][ T8686] kasan_kmalloc+0x9/0x10 [ 1549.357128][ T8686] __kmalloc+0x163/0x770 [ 1549.357148][ T8686] sk_prot_alloc+0x23a/0x310 [ 1549.373165][ T8686] sk_alloc+0x39/0xfd0 [ 1549.373177][ T8686] nr_create+0xb9/0x5e0 [ 1549.373187][ T8686] __sock_create+0x3ce/0x730 [ 1549.373197][ T8686] __sys_socket+0x103/0x220 [ 1549.373212][ T8686] __x64_sys_socket+0x73/0xb0 [ 1549.373225][ T8686] do_syscall_64+0xfa/0x790 [ 1549.373244][ T8686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1549.381975][ T8780] kobject: 'queues' (00000000d67890ff): kobject_add_internal: parent: 'ip6gre211', set: '' [ 1549.389512][ T8686] [ 1549.389521][ T8686] Freed by task 8686: [ 1549.389538][ T8686] save_stack+0x23/0x90 [ 1549.389550][ T8686] __kasan_slab_free+0x102/0x150 [ 1549.389561][ T8686] kasan_slab_free+0xe/0x10 [ 1549.389572][ T8686] kfree+0x10a/0x2c0 [ 1549.389585][ T8686] __sk_destruct+0x4fc/0x6f0 [ 1549.389601][ T8686] sk_destruct+0xd5/0x110 [ 1549.389612][ T8686] __sk_free+0xfb/0x360 [ 1549.389623][ T8686] sk_free+0x83/0xb0 [ 1549.389634][ T8686] nr_release+0x3f4/0x4c0 [ 1549.389648][ T8686] __sock_release+0xce/0x280 [ 1549.389660][ T8686] sock_close+0x1e/0x30 [ 1549.389672][ T8686] __fput+0x2ff/0x890 [ 1549.389683][ T8686] ____fput+0x16/0x20 [ 1549.389705][ T8686] task_work_run+0x145/0x1c0 [ 1549.396843][ T8780] kobject: 'queues' (00000000d67890ff): kobject_uevent_env [ 1549.400488][ T8686] exit_to_usermode_loop+0x316/0x380 [ 1549.400502][ T8686] do_syscall_64+0x676/0x790 [ 1549.400522][ T8686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1549.407599][ T8780] kobject: 'queues' (00000000d67890ff): kobject_uevent_env: filter function caused the event to drop! [ 1549.410456][ T8686] [ 1549.410469][ T8686] The buggy address belongs to the object at ffff88805abb0000 [ 1549.410469][ T8686] which belongs to the cache kmalloc-2k of size 2048 [ 1549.410480][ T8686] The buggy address is located 128 bytes inside of [ 1549.410480][ T8686] 2048-byte region [ffff88805abb0000, ffff88805abb0800) [ 1549.410485][ T8686] The buggy address belongs to the page: [ 1549.410498][ T8686] page:ffffea00016aec00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 1549.410517][ T8686] raw: 01fffc0000000200 ffffea00016eaa48 ffffea000276f1c8 ffff8880aa400e00 [ 1549.419263][ T8780] kobject: 'rx-0' (0000000002726d5b): kobject_add_internal: parent: 'queues', set: 'queues' [ 1549.419335][ T8686] raw: 0000000000000000 ffff88805abb0000 0000000100000001 0000000000000000 [ 1549.424018][ T8780] kobject: 'rx-0' (0000000002726d5b): kobject_uevent_env [ 1549.427611][ T8686] page dumped because: kasan: bad access detected [ 1549.427616][ T8686] [ 1549.427620][ T8686] Memory state around the buggy address: [ 1549.427633][ T8686] ffff88805abaff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1549.427644][ T8686] ffff88805abb0000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1549.427658][ T8686] >ffff88805abb0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1549.432338][ T8780] kobject: 'rx-0' (0000000002726d5b): fill_kobj_path: path = '/devices/virtual/net/ip6gre211/queues/rx-0' [ 1549.436703][ T8686] ^ [ 1549.436714][ T8686] ffff88805abb0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1549.436723][ T8686] ffff88805abb0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1549.436728][ T8686] ================================================================== [ 1549.436733][ T8686] Disabling lock debugging due to kernel taint [ 1549.439231][ T8686] Kernel panic - not syncing: panic_on_warn set ... [ 1549.731892][ T8686] CPU: 1 PID: 8686 Comm: syz-executor.1 Tainted: G B 5.4.0-syzkaller #0 [ 1549.741504][ T8686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1549.751548][ T8686] Call Trace: [ 1549.754837][ T8686] dump_stack+0x197/0x210 [ 1549.759152][ T8686] panic+0x2e3/0x75c [ 1549.763128][ T8686] ? add_taint.cold+0x16/0x16 [ 1549.767797][ T8686] ? nr_release+0x65/0x4c0 [ 1549.772205][ T8686] ? preempt_schedule+0x4b/0x60 [ 1549.777061][ T8686] ? ___preempt_schedule+0x16/0x18 [ 1549.782183][ T8686] ? trace_hardirqs_on+0x5e/0x240 [ 1549.787200][ T8686] ? nr_release+0x65/0x4c0 [ 1549.791620][ T8686] end_report+0x47/0x4f [ 1549.795764][ T8686] ? nr_release+0x65/0x4c0 [ 1549.800161][ T8686] __kasan_report.cold+0xe/0x41 [ 1549.805008][ T8686] ? nr_release+0x65/0x4c0 [ 1549.809421][ T8686] kasan_report+0x12/0x20 [ 1549.813731][ T8686] check_memory_region+0x134/0x1a0 [ 1549.818826][ T8686] __kasan_check_write+0x14/0x20 [ 1549.823740][ T8686] nr_release+0x65/0x4c0 [ 1549.827963][ T8686] __sock_release+0xce/0x280 [ 1549.832546][ T8686] sock_close+0x1e/0x30 [ 1549.836693][ T8686] __fput+0x2ff/0x890 [ 1549.840660][ T8686] ? __sock_release+0x280/0x280 [ 1549.845491][ T8686] ____fput+0x16/0x20 [ 1549.849455][ T8686] task_work_run+0x145/0x1c0 [ 1549.854042][ T8686] exit_to_usermode_loop+0x316/0x380 [ 1549.859493][ T8686] do_syscall_64+0x676/0x790 [ 1549.864067][ T8686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1549.869945][ T8686] RIP: 0033:0x414211 [ 1549.873848][ T8686] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1549.893431][ T8686] RSP: 002b:00007ffdfe3cb280 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1549.901828][ T8686] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000414211 [ 1549.909785][ T8686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 1549.917752][ T8686] RBP: 0000000000000001 R08: 000000008135072a R09: ffffffffffffffff [ 1549.925699][ T8686] R10: 00007ffdfe3cb360 R11: 0000000000000293 R12: 000000000075c9a0 [ 1549.933650][ T8686] R13: 000000000075c9a0 R14: 0000000000761a30 R15: 000000000075bf2c [ 1549.943193][ T8686] Kernel Offset: disabled [ 1549.947521][ T8686] Rebooting in 86400 seconds..