d6800", 0x43732e5398417f1b}) 17:58:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4440, 0x0) getdents64(r0, &(0x7f00000000c0)=""/154, 0x9a) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800000, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}]}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 17:58:13 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="0200000002902aa4298634600a000000"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001b40), 0x0, 0x0) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) r5 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000540)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r5, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) fcntl$dupfd(r0, 0x0, r6) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r9) 17:58:13 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x20}, &(0x7f00000001c0), &(0x7f0000000200), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="6367726f757000a88e3c65e6677d1e9dc84ef3938ec2d60b46bb02") read$eventfd(r2, &(0x7f0000000140), 0x21e) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e25, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r3) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) readlinkat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/124, 0x7c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2300, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) write$P9_RCLUNK(r5, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x10000000000007) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000240)=0x5ca, 0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x5, @mcast2, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000000140), 0x7b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002580)=""/177, 0xb1, 0x0, &(0x7f0000002640)={0x2, 0x0, @rand_addr}, 0x10) 17:58:13 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x400003) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r2, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 258.276681] veth1_to_team: FDB only supports static addresses [ 258.297969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28005 sclass=netlink_route_socket pig=21316 comm=syz-executor0 [ 258.357184] veth1_to_team: FDB only supports static addresses 17:58:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000100), 0xb, 0x4, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000048000)=0x20000000000, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2000002, 0x4032, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) exit(0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) 17:58:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', "766574000000000000000000bd6800"}, &(0x7f00000002c0)=""/4096, 0x1000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x400000) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:13 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x43732e5398417f1b}) 17:58:13 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x400003) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r2, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x208, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0xfffffffffffffcca, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000040)) 17:58:13 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r2, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r0, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) keyctl$get_security(0x11, r10, &(0x7f0000000480)=""/213, 0xfffffffffffffd9f) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r3, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) 17:58:13 executing program 7: mkdir(&(0x7f0000000080)='./file1\x00', 0x8) r0 = epoll_create(0x5) signalfd(r0, &(0x7f0000000000)={0x10000}, 0x8) r1 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = openat(r1, &(0x7f000001aff8)='./file0\x00', 0x20040, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r2) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100, 0xfffffffffffffffc, 0xfa9, 0x1, 0x3, 0x3, 0x8, 0xe1, 0x38, 0x1a2, 0x9e67, 0x7, 0x20, 0x2, 0x6, 0x9, 0x8000}, [{0x0, 0x1, 0x1a, 0x139, 0x9, 0xfffffffffffffff7, 0x400, 0x3}, {0x6, 0xfff, 0x5, 0x9, 0x7, 0x2, 0x0, 0x1}], "eb4096494c9fc7d428a2105afca6b337f7e86731aebaffd8b1f44788ea64e8357c8e07ddf5ee1aa4a0d0e13e8c3f4575aed2c85093fdcdadbcb5a5e47618ba407ba97831daa22fbc8f24378d2a68b67c3c4bd1f5f9e20e9d9d6d657e7d733bbd890affebad136292a36496ebbf6fcc7353e76d7754dc8b894152774d0329f81a886d8abebcf7385fb160d28f997a071423ea3f9418e1456d77f2d4be03c4d13ac79ec7b39fab000950d61d73", [[], [], [], []]}, 0x524) 17:58:14 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="dfecbdea9a7cdf13c46d2bc5ab4d8d569df22acdb73754765d1410df6177ac70b60d3e82e2d85e70c12fb4c2b3c6f93ab07d6dff50b682a603875d9cf6") openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 17:58:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000080)) 17:58:14 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) mq_getsetattr(r3, &(0x7f0000000140)={0x7, 0x3, 0x38d28995, 0x2, 0x81, 0x7, 0x5, 0x2e7}, &(0x7f0000000180)) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r1, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001480)="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", 0x4c9}], 0x1}, 0x8000) sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="e694446313bf3fbb7da9fb", 0xb}], 0x1, &(0x7f0000000300)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @local, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@local, r2}, 0x14) 17:58:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x6, 0x5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bpq0\x00'}) 17:58:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, &(0x7f0000000080), &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000040)) 17:58:14 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r5) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:14 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x3, 0xcb, [], 0x9, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/203}, &(0x7f0000000400)=0x78) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000500)={0x2a, 0x6, 0x0, {0x3, 0x5, 0x1, 0x0, '*'}}, 0x2a) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x0, 0x1, 0x1}}, 0x14) getsockopt$inet_int(r1, 0x0, 0x3b, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) getpgid(0xffffffffffffffff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:58:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000140)={@multicast1, @remote, @local}, &(0x7f00000001c0)=0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x5, 0x8, 0x8, 0x80000000, 0x401}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 17:58:14 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x80000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/103, 0x67}], 0x1, &(0x7f0000002980)=[{&(0x7f0000000400)=""/243, 0xf3}, {&(0x7f0000000500)=""/4, 0x4}, {&(0x7f0000000540)=""/122, 0x7a}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/5, 0x5}, {&(0x7f0000001600)=""/200, 0xc8}, {&(0x7f0000001700)=""/91, 0x5b}, {&(0x7f0000001780)=""/247, 0xf7}, {&(0x7f0000001880)=""/235, 0xeb}, {&(0x7f0000001980)=""/4096, 0x1000}], 0xa, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r5 = openat(r1, &(0x7f0000002a40)='./file0\x00', 0x10000, 0x8) write$P9_RFLUSH(r5, &(0x7f0000002a80)={0x7, 0x6d, 0x2}, 0x7) syz_open_dev$rtc(&(0x7f0000002b00)='/dev/rtc#\x00', 0xd9, 0x10000) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000002ac0)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xca000, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x2}) keyctl$session_to_parent(0x12) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNGETFILTER(r7, 0x801054db, &(0x7f00000002c0)=""/147) 17:58:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000004, 0x42a) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init1(0x0) r2 = inotify_init1(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x80400, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000540)=""/4096) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001580)) getpgrp(0x0) fcntl$getown(r1, 0x9) fcntl$getown(r2, 0x9) getpgrp(0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000480)={0x0, 0x0}) fcntl$setown(r1, 0x8, r5) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) open(&(0x7f0000000400)='./file0\x00', 0x2, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r7) r8 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x11, r8, 0x0) sched_getaffinity(r7, 0x8, &(0x7f0000000080)) getpeername(r8, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) recvfrom$packet(r8, &(0x7f0000000100)=""/151, 0x97, 0x40000000, &(0x7f0000000300)={0x11, 0xf7, r9, 0x1, 0x4, 0x6, @broadcast}, 0x14) write$eventfd(r8, &(0x7f0000000040), 0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e23, 0x8, @mcast1, 0x4}, {0xa, 0x4e22, 0x0, @remote, 0x8001}, 0x100000001, [0x6, 0x102000000, 0x400000000000000, 0x5, 0x1, 0x81, 0x0, 0x4]}, 0x5c) 17:58:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2001, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 17:58:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:14 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xd74a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200101, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r9 = request_key(&(0x7f0000000280)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)='user\x00', 0xfffffffffffffff8) r10 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r9) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20, 0x0, 0x0, {0x8, 0x4}}, 0x16) 17:58:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r5, 0x0) 17:58:14 executing program 7: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x3, 0xdbdc, 0x5}) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:58:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000480)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000540), 0x8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3", 0xa3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="71d0d74c0fe9259fced89031080000004b88b38654d2b2853d635b8d5420c0cdd35e8e560dd3eb7c1a1a6039db0fea9b87f5ede3ecbc19f2bad5745c00e35c0826f18e586b78a02d029ba9408a0ae42fed1158c426c211a4d0490eb6f68512f1013c973050788b23b282753742c424f965b488c0363016082f15b865a61474ef566138b853b6183a678a4bbb6755d861047f4d74c0da5b437acf29a9a98d7c7ef7b0f720419e6469ad01e3a823708847f915b554bba9d854d142a5e9d4568ac182702f15d59f314445f4836b2400"], 0x1}}, 0x4000000) 17:58:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000001300)=""/4096) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 17:58:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r2 = memfd_create(&(0x7f0000003800)="766574000000000000000000bd6800", 0x2) write$selinux_load(r2, &(0x7f0000003840)={0xf97cff8c, 0x8, 'SE Linux', "0a267872897f7df1861d3c8e4eda120d8ad1e1dcec250b65ca37f3d68d7e6c2dd11b52ad32e72ea3b03ca9cc91b32647595cc1ccb2de94838c3f1823bf798b7f270615fd8bb3b17ee2708c30065d33a29f6810a7262608b057311ca96e9394132d04d22ac1b54f50c37b8f685fa061864247c0a089b99c16f7f0d0c6cc86a26a733e85eb8e35d98f3f90cbba749cd46eb0a5d985e7d468767de8e5344f19"}, 0xae) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) iopl(0x9) r3 = request_key(&(0x7f0000001300)='asymmetric\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='user\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="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", 0x1000, r4) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x7, &(0x7f0000003700)=[{&(0x7f00000013c0)="bb7a50ab07410db113c4ff1798d6509ef337796954cfd230663bddc5daa627b2d6c440aef185f63e0087394ab7dfacfdb370c1492121d2065f5337a40bae4e446e8751c97fc63de48f04a3fd801411254a51344f7a0b0fa61380ff524c1baa15071e457c9901a8507e97810a0110ccd9ea462f2679a3071d5e459dd16f88287b854c4f1474121b61e7bb556911a635b7c4f468c3efe569bf53b92fc62b3b68f7ccba2dae1c1e2098714533e34c0ba0a16ce5a9054cf9ccf14d77cd575847e6fe2ef761cef6ba32fd56fa6ebccd14c802b86322ef22a9584806251273", 0xdc, 0x8001}, {&(0x7f00000014c0)="db9ca452586208317ae94731452b", 0xe}, {&(0x7f0000001500)="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", 0x1000, 0x8}, {&(0x7f0000002500)="d4abd3435720ae8c08220021e0", 0xd, 0x2}, {&(0x7f0000002540)="24ce22e30e9cc5d7b6ee2c49eeb03daba3fda79485c7f7dcecac6e6d9411075a4f1ad055943a9c210bd8aae9acf46334fe24403f887eba6bc1e2a3607773965448cd589ee742ec28d95bab303810e42273c25b114a336dcb37c4fd74ef6e58fee49c7fb44cd08de4bd8f04f47a0d304811348226d89e2a7777325ab5f9d5be597f50224bdd083452250e6b24513b15b412e61b", 0x93, 0x1f}, {&(0x7f0000002600)="b4f4430687d08d15e33fb144e776cba12414b49133b5362681e1214a693236917d192f9f805c1a00a24cfb73d5eb3a9ed326ccc96224f821bc13093965bb7ee1fe46a60ce0c6e8d6a4901ba9f130319c63d385dec3d330b2a50a6e2ec2390b9d644f906d6b2a8a7f71166f550d3b94524179d95e6c65f1edf4b01a5cad893219f63605e13e060ce4a7b430bd12d6c9bd6eed493ae935c0525af5c6e9a2a17988ced0d7d081b4a350933830e1d1a686feb869f414ab916ef78601880b392cde8ad6a0b3", 0xc3, 0x10001}, {&(0x7f0000002700)="a3cbd19a6616ad039a9f43c07ee8b14e3e29ddc67591c1fdafee9a5aa8e252ceb05446cdbacdb6916c56db650f319626b8c532cb5fa7864628d828eeaf66c1bed62bb3a1ca08957ae2ce48667fab0bf4b2987b7fde220636c2b1f04a68c373425978eae418fd7be56745b0e28fd40d31af96189bc871ff8f31b7e17fcf48bc89d79dba21b82020fac57a8ce1975420fe5d255791b7645e779cbf8dd93ec0259daed68bb726b7364f08f28900b388267247177025beb890133b2fcda61a0f4414f8a04be4b7061a35a054913190282c3a1d19977ee2745e65feab6d092bb8b1843c94de769795a37bab14d9d552dc9c5b3103b108ec9bbb8c88397ab4510523c760c22758287987dd5f0fe4a0508584e5098f783f08fb27b55deab9131612234e704a0288b021852431ad12da9a31600d397136ea2e32404ce6b4233404f774834e9221ddfb98b76b689c9a83fffa992f8a0eefb115b976ee78c66ac81bcc7c98d870287f745930377fd4e5737141619ebad0ab459912d2393fe695d22d6ddc4183d5a483bf19ac1544449efc4f5912440beef77dd6ad6426819507a1c5d70565e6d4f0f9b5cb18efab51f6b35b1fe26f06e10d1c343fe6d6d0640d89a30083994832510ff8e58559755f27ee622d187e7ab31f2ce2fdad2616663c67d62044d52b4d4b34e1b5fa3d28d1db1faf3626e04776a07cdbe72510e7d59f5846684cf1696d97044a66741af9ed2a68a8011f7f75e9f4414e5f7e681c651cc84805b542f8df5835adf545629e93aa0c6e0bd80df111c38a5781f956a5e651636ed26242dfe0f735a2982655f877221abb068080bc7a71abb49c4b235262589a41ee273dfa5ba956c7c3bd118dbb87e8b1cc1abac2b6379d113556df25192f8e56c31011f3009e661250a43f8f1a4ba504c4939507b6a0042a465fd5ed6c324e621017e96fbe8fc1856c2746f4cafb874dd0cbb8fe6254ce1cbc02dba19c9c5e77cf613be8f1c5261ab0244d1b80479c5db031332f60cd1a80f875b61057dff6371eb7ef1b34d5d84d03f872a0a248d4bbf71fa2fb83df0398402d96fdb6ab19e0d4d3d4b7d32dc63311362d0370d553e06cdb9308d99256bdda79af49c7944577ed161820c0cdac4769941ebcad97acf1753fd25b905e3ba90c5b430e0c9cd6c51f8f15a2cf885b1ffafca46a7fbba33f0a2d944691e8e4d05d24ae8f732b7420decde042e4d39a253c79ab333603a91fc5d330cc729ab152ef781bfb47cf9dfad41b8a04c43ee7bf965a888d38f4c9bfb7d04a832aeacc98539c8af4b34f4f9d7947e22728939c9ce2b1c87187ef3248fc3fa1f85f6fa57bfc5aa00d5f931653c969a42826e2c9274cf382af86100da0d86e1c0b94365f38ede96433b153740a3af2b508d4e48d332d0db9faaf532e4f4a63c2dd12b2ac85b1297a08a8440dacc15c0577eb7d94ceb030d8e8f3690739c244dab5c4f0620519e8069210f97953630623c55ae98b3c4234ef0f71b6f7728f6b91cc3fedb0aaf58faa85f9156ecd354b6b20a7c440f1a3498315ea2b4c0cec00d68b424b6343450be47a09d7010b8bfc9601de95334a45781e9cbadbd4763f5d43ca372522f9a3a496114ffe4baed408cb1025a748a6985117aea6543ea8d3e20c9bc84f9668b9ed006ede9b629b22faaf2a7a5f8c64bea9950117cd0a561ef9045c99d44838e806032bc9223020703939fda1b63768390ee75c944745e36e832b5b5fc4f3ff7e2b199bdf1566d0b0ea611ca9fa48afdc2c797e7f5657399ecffa6ba9d90fd39302fa262dfdb63e6734d3816cd43818adf81e45032f91de777a5b67cbba9951d18bd1758451e1d79bfe2dcb7bea0a122a660387daad57298597358493756983b1f84546ee67ee15297f86c6a1183ab3a267304dceced165ecd846efffaa5c801e3a473ac1040c20e0c1b7aab9087f7579730e544f5cb76de71f04709435520dc4f4c2e630ff53c18d587d0398e36c8b8ec26144a8fcefc0eea7645c6e60515402dc60234b7d195d37e884dc24236f90655d577f2982db6dc9b64040125f30ea896d38092d8bede823fe3ce82f33fa84b293393a2e7241f6f4a006ac97520926e1540a2f2c31421afef887f09947838a5906b9528fa8d41da1fa6d8b0676929c4c67212ccdcff4d08080f723ff4575f1855c7382166046b37d092c32f1114f35724d057dd91a835a471ca2824995e2e545543b588591f2b945b709c101db23f8fc8e9ab4da4eb7911c3aa00a6920a896906bf3f49a1cb73879ec5d98784e9decdd1d6fd892db7a92c2f14f326c94790cb1f7233aa3c83dce65ba777b9a1b0d995d80051f4ec9b01a730be45f591f719441b404339c2772e32c1e24bdf0498d611b39485b5916c9250b5ac80b20ae52f59e85f14a4e9789055e0e73c6288766b49c4ad761562b8d67695fb81ed646a97562a809f3e502022d4566c9730e512d9d2948a48938792015ffc0b02b54dff9a178f803b0836ad915fc0b94503f30b03c77597498edf244f7175124e8eb93db5145e26938fad82512ca85dc90f8477e5ef789873ca44781b6edb706cde9287a88435aaa9ac51efef2de727702463d9460115eef1a6deb62a2a4a7d3b3bb4a8b0025760d190b3287556017a549e478f33c998b9121f1505b1f6c4c6dc96cb0664be4fc62730824b9f20c1d591bec06e54b98836ca78c859fd8cc9386f266a52e37ff6008e0cca5f335b2a98f78d5c3a2238d87fbf39b8a3d9b62b3e4c6d62bfd30c94b87162a2a7cb5fe5149c7b57c2f7030e5c0b24e5bb86ac715b82ccea7fce027ab9f27be0d9975866ecf4c5429546e6a248e3af238c38f86c36a62577addbb608a8c4d8527390fbd631c1e8ca634fb7dd81b4e2d9cc811fe80e7b873aec0169acfd99e1ac85f0dad579237471b7d65be7eec96c4e8c04911066e0cc3f2cb30f131c3b5afe63d7556f3649e20f24e5bdd4d89d6cb0839fdea6662114acac7ee67cab17fc34208049d1232da2a4ee6d76746a2dbe8ff0308d5573aa48f5a6978980c0ea8813704d829997e5edbbce6d899ea7a3b8e8c7e010faf9fa3b1cfeb2b9fd4dcf2397e3ee48fd65488ce899d2ac59a15e22e84360f6f52b4f9987d5a338f817b950f52c3b687bf4b5d147417db4d392419f2a4bd3fa74e83b65b2f89e168531f637b8b291d243e915348dc405a612dcaedf06f280d806bcd296cc6be96226e572b61651bf0aeaa815bace4dcf8f5a9e6e6644f4d4569856e3ccdde9cd2816e226ae6b7a2262072460f40da625d6072302fc9a82fc86c6676697df190e00dc771d198c61606afdb797c5df190f47996bafb2ed0fc3c35071fb87e1993c753e0fe0c40a41e35087fb6a241fb073e47dc629e7207392056c1fa1e6e059f2bbad07e9db30d11cd8eb2e732ec0db861011f49b3ef03edf18f30666886564529324384405a8d7e5d7386b2e6e04530fd8a8fee4add9c20e38b638a10d25989c2a0d3b32015b6d99726159b98718cbaf3bf21a26ce66a723002f589b80e7abffcd7b0ad2c3dac97ca5d016970bc417a2164d4fbabe91a63f6b1ab30f7f8771340ba690d9693e3a4dab610e3a2ec0fea4c1d1d61f2b69f007ea393705786a915a6437cbf1011e0044b96b34d24b8fc4fccb7412171c59e21693bd89e15b73dbb8a08ff9aef3c631db6363cb3cb92d15ffa059c01640a5c569cca1a3dd0f73bacf07f05e3402368dfb9a05226ac5fb215109f6f2f2ca909b61cb6f0382a500211a20d207a7c67d115e778e9f94139eb6b5da9a6674385735623d4fcbeab25b73eaa92c5d4f8992c7844e5f4ce865ad5b22277bc1a5048938a69c3d698fcb1a83397c73b0eb28ce6a1bef5be3db55eb831f00943ae9c2018bfafee61ba2bf2db045200cdc924a3ea439bc981536574f45358e651eb3cb9bcada67afda41a3fa86c19f541c6342a27fff3cd0533ff8095a2d9dad04c3c1bcaf3142c6b097b20474279cd98b371457955883eeff085cc9d8463df6795b1b4ce20ac991a69a95342ddb71fd7a59cfcefbc46a7cd2ce7f1f8971db7d3ed8a5e65709d2104661f91516782695cc763c9264d05464c75e9b5d433a19965eb479071ad493f0e8ef38bfb85967fc2d915e44b2fd68efd007805b35f72143e504424979a824def527633cacc79241b78ff099b7a06fe4e781c9cb5acb7404dc003c89569ae4c04ad4da0ee9c050375c85bf566c992e87a78d9f7b8e67b742ad981bac606f77fefdcacbbfee4ebc188e161a932e64d62d694a639ab3c06714981b82791dcd3cc2feadabcb91e869c6b9245c93819212d2ce3856070a5f6a8e48ba4d14b0b8b56581505580a5843ac8ef161f3f5611a29c8047b07da3a019b700499dcb8a9587ec8a7ffff8b995c138d94d35d4c997dad038b26eace64428c1a838eb660e66df2d8c4245f05385287c56a816e023f27ad04a7522e7c9d84a0cb4f7e02caa4f198b7a4fb93cb7a761d5975fc2794bc44fc8c3347efdac73dd8a0339fb306b56baf2d12b7b5c03d6871ae2d8da8414dd1be00bae54892c4d115267f825c603845213b1f6f5749a52bbd238ee46ba84f0a0172b00c00b5ff3b7532a27164ab83808320a4c9db095af49ceea64152cfae7fe078311697265b8e9228cb66d50055bb492082b95e7855cfcb45421ae5a0d6c1c79ab645af6edc9542b6bbdad953a1ddf7c529942d94076d31b797188b72090049940d74be89fa61865a2a117ab2a4507be4f4f7560c2d3acf6494a8841f5372dad22d1cf353e380adffc94e8f0bf2137a511ecbcf57e75983534fadb6b653b37225d845b901de1322d301854b61176c92b780c89971f56a1d533c95f75853e3e0893c7099172e5adeb30b2acb4740565f66368689cd92e7157e3d308e704d5d38db1504af4cdef53b5f398cf218df6fd525204c36b0152e2ddd8949a8a9657e919625d5438aeb3f91a96a1e5519f18e188f653b07854c7efe4e4886bd9382127d8399a97d3b7b6f32ec33cbd9ed51fc6e33ef64e0639f80a90a28d5024f075309c13d1f6e0a30951c8c490bb04f4f22c574e857334c74df0b0b11b141a3e68a57709e214d140f7b970b3851de926989f02640c872a275bce968bcd44360000727108a2da293139e84501dbc3a60f21fa2c4acead612d97fec40459286a92c20405dd67f3b744e903e0ff821f8c141a90c882b304f11448ba11335f47aad7c4135973288a3d47391db21ed184da0b0d1ab88883cfb337342e77286697665c5ed59ea8c2054ee0f1e02980cf39075dd3f36fcff7409e89e65baa6e0a78f323f8d747d774fc8d335b5f97d5b8b144d9afe363592b8a0bd01099906a692b3115eed1b4cd75516cfc3251f32eefc8c73ff313f903b4e6abba3ed1d607adb0d27be10fd281838f7a535b4a6298d84353b94288f283194691436edb9aa70b4b3ff5950947680e80d3288e912ae7c755cc52369abfb3a7a2ba808ac6a3e4d8b208d114a02223dd8eece3108e5b5ce91d4991b4927aac9e8a6f862dfe4c66b035d1022baba59095c58b2a71b36a81b1ee5278724e56af2041343e18047d527839302c28b3e19fde9ba4a73cbe6cb25afa71ffef825298e8895d00f43f670ca7138a1138ba3d8a57c8fdfb32141b0c1167469783f3f78b55b783c4793725246c3aae42950640e41b975e8fbc139bb2b2c09a69fd144f44511c0be3e5209351252e467307b8873a62cd0cf18dfbca43171daf368bd5451d36122a8b7d8a35c627c6cd9d1370d5495ea9a48b0df4c57ed6cf4ec9693351d75", 0x1000, 0x1f}], 0x102080, &(0x7f00000037c0)={[{@orlov='orlov'}, {@grpjquota_path={'grpjquota'}}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 17:58:14 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) r1 = getpgrp(0x0) ioprio_set$pid(0x0, r1, 0x3ff) fsetxattr(r0, &(0x7f0000000100)=@known='system.advise\x00', &(0x7f00000003c0)='hybla\x00', 0x6, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8ec041030907305c88e9acde3f8d8c68db074ff9329d6878ad7b2c36eb6f106e50d2"], 0x22) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000300)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) gettid() fsetxattr(r2, &(0x7f0000000240)=@random={'user.', 'system.advise\x00'}, &(0x7f0000000280)='net/ip_mr_cache\x00', 0x10, 0x1) 17:58:14 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:15 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='@loproc\x00', 0x1) setns(r1, 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 17:58:15 executing program 3: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f0000000240)=""/147, 0x41}, {&(0x7f0000000300)=""/165, 0xa5}], 0x3) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 17:58:15 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) arch_prctl(0x1004, &(0x7f0000000040)="57a7d59f82a99ab752f4") r4 = socket$inet6(0xa, 0x7fffff, 0x4) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) ioctl(r4, 0xfffffffffffffffd, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x800000000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000a7ffffff"]) 17:58:15 executing program 2: r0 = socket(0xa, 0x7, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffff35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000380)=0x400, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000005e001107000000000000000000000000258fb7bfae6291db6938d37023d7b746ba5b0d7fbe2b66b29f14010e3d8bf830b2c22f905caab59f9086bea27852c865af92207053f0d604eeea23d1b106b383dac9090ef7cf9202ca1436695eb8fa58862f1f5173807228f5051c12d1414b7f72157a0c790d5019e86cb17781e5a56e9bf34bf52bca379c2a68dafde8295d6498cdbf05624d104685ebd8809bd2ff5f35770e9c8a4805534c81e3c62cbaca1ec1c0fd1909bcf8ce9f18f75ed9047e088d2a2821c962b99563390e28df16ca0e0ef58eabc742e068", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x40000) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000940)="d9567c0c1ef9ee8e90d1f85a3cd4d843dfaf1e4ff46f9e5a15da43937fd25320d8e644956aeec12669da65fff5731684758d24c33520ee442d8f4c34582cbdc33e4ede428117d2aa8e20ee8d385a6c002cf8a4e775ea28261cab3a4a0ac5d978d1d41305941e0bc74ac779423c9a9edd1221c6bd112ea4d460ab54339b7ca3f84705b9ec40f11d61ebff1e06c1ff09223e348ce29453cbaaf04849445c619e023c4e638cc7d8acc61a0f437bf25f619581becb50272e7775c58d287aaa3ad52aa77b3911ffc9346d417572fa05c7ed6b736783122d68729f08d87c4ab862013af0173a2df14a6ad9fa73e71068589abbd02d7bbe90dabb990fc7c57fba582431c901ebb0d3c00c58cfa4b07f01e5563844d723a71bde0e6b8c679a575299228657549f7ce56f5835f30052e0e83463b4bc59548a9246e852415abc9aec52512d3cd6721b3cfb13d42568e44b89aa916d6c098a5a4b0674e46908c40901400972795372c5e0ce07474ed643ddf9f567786d2c33029170189aa5476ea726afe3f77aedb334e75b95d15e0f1a4006873a31465503799a5e0d94377e65d65a079939f8ffd201c93ba192531b51f442e645a2f952b6a63a464de3927183f15913fed0f798223f60f3c376cd565edccb6f35610db0e589d89f60253fa2b119cd1611a9c774beca4eac9659463764b226b77a072aa09d36c854015af13f5d6693975ca5ed24dd4051fad18e4f187803579ea41c1c7722e370cbb0a3f445cc24546e2934f43fe1a575a0a8aa609452725142dfb067405d476af7a036c05f3dbd7eb970cbd6a1d0a4c0e4e33eef3133abc9f5f702537240225fbf978f0a424900eb256e6bc4e816a853399405b5626200ddda83e82298a266347e281c229269c3b04d163f5fb1c19df0529681750b47641a3d3359849eb1e955d59fc360aa44736cc34a7980249884916d089cb4260b9e30c708c6319ce748ebf162be3d8e655bb91b5e17770c584bc4460e97ab0bb3bf8cf8f011f1be56346d04c82321228afa596f677d66c69c257af5004c245ea87318d73850dd5357531e195786a28f7cc114c5b9b7558d2c640f751a1b6a35ba50c5f52cdd64b875046ec86f961b7893233e2cc84b97568921aca439f119673fd2eb42d99c9c78510f0ee740b183dddf0ad4537ccfc8a16d4e92d4d19aaaa76fa616197441f8525f607f7b7df206b5b1ed03ee27c1033f2213e36c186633bbc14ae5415eb243e790328762a5216d50bab59a0060db3cc11488d68cb41c1c747352f81301d298b43c54e3d9a4d8dc32a533b76c6a702ff7b9ede469a9c52b44f5cd1dfd30b7830b7fe38b055172a478300dde393a811aa361c716f339b094816c5e502194cc43aa0ee9bbdce0b4de19b2da6e6fef6bfea5f33d8f03d526333c62908194a1aed26a3f3783888938ca8a34037bb210314fb055208ebfacaaa2f383bea75a67b20a0c3367ab5c58ad8ced271463c4c5237686f8d5f8313f3ded79555f93738ed5fc7ddf61c10dca7893ca800de8fdeca1115b429fbba54187e8e88f05c14f5aa77065d836a2932ec2da080d033d72bf6266d592b05b5109cc0b7fb9098ca70a4338262292df93100cac00e016b80e7652f1248d05d32f0d06b6bfc30bf779b1c71b99097e8076c3747b5a32f20b69ded8736858fc38c717940a0fdd6f29ae6ebee26f1a19ad7cf8b4087444e0f38b69f49f99b3d21d200b06d507790ee761215c1abd0a96463f105b43fe451cab6660f37e0547ff3b525e56bf257ecd17a2c97409af8e48122fc636d078afce54cc0d21d26aefd1a48c243e5ed62864cb837941cd37f94111f07de939074e3dd90671dfbe6257f8adb9f403b840adb30c54d5b6e1ccba66dac055615f7873aecefaf1f59c99a25a56c159eed63c3e98e4214dcaf568ae60b8122ce31665a9a4ca7b06b0349dc9e7abbdae98f89458d3f86a50231bdbd90079cae825459fa2f73654f3a299c148cf3718852974ebd3cc5992aa12cb42349bed14e190e395c9985e7449796989e79b5251106d1beb01480b80aad72ad2c9d878b6ba1d49bcfde05d506f72fd0483fd85c5e32c70cabf2922523dacdc30cc3a35c241785790bd140e473c5e1d2f45e022fa5b2dcfb6503d30ac39f8a7ba592bd8e02b3a886559353a8213f96bc39d73b1bcf5f27bc645cdcc8483902c514e7ad7f6ffc9b78fe3069d050593e52ffe10354ba1116ba5659f5e6dd2b589cd4c13d58d6dd31d6b1b1c23fcc0d35bd4094a6ab0e6899dc108f5426fa9c360dcd126e2dff924790a40b94bf4539d7b4a883d2064bdced79a2351fe322d10bc68047544046a3b861fa9bc97bd8dc6a914b0d132b808d69e9afe366bc52aef1f782309dd019119f3f4f8bcca4533bb6d0de1ef402f9bc978739b8be7b91bb9df41bf8a2f8113ea7529ee3fbbcae310acbc8324298283c59c02c689876894a8982097629195d18f2d50e0783798a42fd169359f6a42c8f8371a9bb48dc00f58f727adc556e66fd78802a95ca60f85ad6100b692f3ef74354a65d583e4a840f56886dc4aefaa71fe67bfa639583579232ae0246b9ae2fcd5d1319dcb68bf612050efc5454f45a6e50fb0c21106be6151bad1cc886534e42df89b3932bfec71ca83ea1d1c7a31e6b7014d905cc250917b2e4fad75b3071e58fba26f0b3dc43620d4748c9a2e9d4ef7d525d7fc577011ec731361b12e3807237c33d3b6116c746f93647b8b91881a674e1248cc315cbac689c2d279ca37f06756328ddcde181028241c6e9a026c12b12e21176606ed695056a9296b48de190c7fcefce7a90ceefeec86bdfcef11a7c8643ffafcde7b0a2d6ae1efce7b17be457a001c3a0ae2ab7071050522b34bd2ac8e01b2fa28d63a78e1dfc3001666548ac3894bb4dd50e6af802ad82e49ad0dbef2474632d3541a3dfaeb83620fd2d6e1c827e9c98b96e25653f61a592ddc5a54658e45ab13a41d7f4f96cfe840ab72769c60edf2be3fb7090b14fda568906f6c9252d173b5d2e6dd8d205dced96f23617d471a5ce145e0becd7cca846bb2d0d5e7dfa90c1142571b50d384c1e5d0aeba9c3bc5366a2a269bbabf26363f9c0b258f9750f6b3d140d0449daee53b7812b82957088b3cda201aa25ae8b559c45b697296ebd8d131b58b73ac5a8efebf3ae94b5272169834fe25b85a1e6d6fb31aa02b288a94a437d397129d58f0b5f7e74662637566c1086b29a68debcccf0c30b23a73bce6803e9e187d52f545514e154a1f298c99b3449019b9a06af2812a51cab4b1c9067fc061936c034e02b0cc72aac1b8d0ce9a67fcb35d914e15f7e0610431a99f216230c5b4c08895859bf6d5916e0143d26c22fd14a7fc5c25cfaf82fb7845bc930243ed1809c1a7f095ddc6b9d268d5b51bf5c74e636a6b4d794a6e8b21238173925b690a9ef1e865666888a20684aa11cc7363a80b1619d4078cb5be6a5f4ccbf5cb7be16c87478c6a23ca04c1c8ca0fe3249bc4ba61b92816212f1405bab4cadbcd554f6a4fd09bbc771c560be1a2289c07528a000047892c4db60f0f234fca87aa217139190b4da576d796d4fedf9c0019a666fb8e28ea78cf5f3659ab30a6c37ccff4eb7907b503bf7486e4c7509bfe9067c235ececf7b16400446c378f93871d94e7c2e30cb2d19b36d199b19972136dbe4e1a29003d145794d7e9bbb4ae49a59567944d5fc92cb626dc044ee4aa040da037b9c5ab49d06ea3639221fb6ca9a69adef46afd738c243a4584c3f999e4e8f26d43e2f0f09da29bb800189aa90a3632c13ae7cd7a1f502c36b20aed0d0a74b1bc01b94b1641c1bded314b30beb6e9f3b23fdbfe597f7a02511e58520a0bacd486f5692cb01dd98f5d56923c7fe1c90129e4183093983a83ac5c1f169610bc8b22cc34d43b4e8d4d0435b5eeb46bf423a25e84c12d59db08534ad45ab9f4ae45dc305f4f4be9b09c662e24f5926d41e9eb04aa7364628a87898d61376c81e397714ed42e607a5f29e61dd0a021ccb41cda6f8f7bebb7ec4e4b96df4e28c885424c41e0507b65eb3c62fa24453ea9e605d1eb7219b535fc9ef73a5f2276b7b4cf3cf57f1a2ed55c696050c13564e8a2261e89af0afd97e5b9c28c1fbbafb039bf547f5e5d7f9edeeeeef74dca795a467c5e7191e5a0bc104c5c71d1e6351107e9905289fcc55b81545ee0522c4f3ed0297245973ee70c17522bee741e9ce0b3fe9aaf9c01ce0802757a97dbec544ef8c5de489d59c18de39262c52c485774a91865935065a9dd06c5a4d0dd93a8f179c72a14b4993ba4d62f5488e0c6bb27ce9d2eb87759c9b90f9972b397a04f85708fb16378ecba6eb3b45d2ff833d8b60905a34dbed38985929f8c43412c133ad63201c11e70ebd896b635c8c0f93d291e3f1cdbb718a8396dfc5e6fe5aad6d2eaf67b664d2df5f23c821060d9c04657504d005f145d92849432f7a26b06e5f286a8bab5fc351eee49e34d28a05c34f54f655b0b76a6bc62972a26fa1cb342cc442081378b102e1bd5b0879f90c0dde61994968871cff9f851e73618258030daa66e7edeb252297b815e59acc4fc305cde07e337f0e00e55af7ae54de9e0c7437b92f205ac108ef24347fa3e9075d13c406608c1398df764289c937a5fd5528ea76b534c61ca85fa0a3d77afbdeb9d1da335c8e35fcadbfc61c4609fb99e7da41b81dc09b7d0d843bc61b8cb05a2abfc5af7841b90280994fe100bf06b7815a2b832eabc7e516bc4093efbac59d73ccfc6f9ff36955abe78269aeceab77465314cc19da19de4728341c14732c99f9e8418c627dbb69917a68ea3b034566b2e87403c51aad378c01d0c1ebf58d9d787c98af7f78fe45daf7e1830001ec9c229e9112ad4ea87625da9b0e3c00549447cc80f9162628806761a5737aaabe5cf69c3ecea8009a12605f5974822953a9c37e4a9e264fef9e12886e4e2ae1ae228e4d283fd919242ee77f40f7207040899910102d01151632bae6ce1313f47080acf17b99fd79aa6da4a07b1840d656195e6597838bedc492625074e681dc9db0c296e47157b5f2146d7f24e8db2d5bd567f30a3b630790a85d9dbb837f894b859f0a4c1383f227552b6ed2660d63838c3edbfba1dc63a21272f7289ad0ed94002c9b696f00db3d0d0ff95a87a23cdb1729c34cf7b7a14fa669e811cb474ded319240f13ca2a9fc87007cb5bebd2a9682e22378de4890f7d5dfe52bc98610185ec125efc8bb916ffcf3646344ef9c01706eb47282d058b032f9bcba50e53a6af201766bf8bf8b0907df8b39c6798846c2c26ba11ec4a956634ab9a278eea8d9b1f8fbd8d6498613417d07269320b4f77171e3437de090738ff500f1e356d23b84b65d62284089c619146831d69d1d008e5f1e8ab4f27486a9fd29befe79c33e592708dc8f717702e72a1a765a715e1c60b6908752a4c6c3f2f9c876d34db9cb58599fbc296bbdc8998781c22b27589098996300acaf978af6cb7df89badb350e8b51942a0d6a2704a72239b0015dcbc4de206cec5fd36d7eaccd6159091add6c2e17b7b5ab8531e5d3a95ae3d5807a807e157e0698e5bbc8d10405dc67db3e217ed1da6a78a00760e9210791b745bbd9c2bcd857fbc24f71be485ce12139b1357d373808c6cea37075b2dd8dec411c454ea5302de666ae49a72486564c9ceef09ab467f662971d0e2751b7b8e7e7c46523e919b585f37cbee496e8a26a51d411a0002f5f0cc9906996a801f3df3bb7683413746784e690a3d7ac9ebbc715b79f72a9ddd32c59") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8002, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) ptrace$setregs(0xf, r2, 0x20006, &(0x7f00000005c0)="198a86477271288fe269f5282451c57a6910c9d433287a6220c9b69b80fe54afc4936af7d2b609b13dd7cc2b0ec0157dfed7c95ef75c4ead1475ef5d967be99699eb779d54b491609b816d46fddbf9901bf0e235ed5ddd16b760e5f778c5f3e6e13a55ff54516520f70982cd85ca9cf407ead7f9ef45c0f8ef969c752873d5b0a9cb3b7c08845c11bf79a41a7407ae0579267920f8581d1f28b998a2afeba19f5e0b5eef8bdc218fdefca72de47248589cda926e2949672c89af6febd2ebbd8e4d0dfec0ae1e1c77d69366b754469a2fd5c19e75e6a64dc6a92a22abfd8ae403f6166842ae") recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000006000), 0x0, &(0x7f0000000280)=""/193, 0x1b4}}], 0x387, 0x2, &(0x7f00000000c0)={0x77359400}) 17:58:15 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:15 executing program 5: removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x134, r1, 0x306, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffff000}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40050}, 0x20000000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f15}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = geteuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r5, 0x0) 17:58:15 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000140)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x8000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000640)={@ipv4={[], [], @rand_addr=0x5}, @remote, @local, 0x5, 0x9, 0x7, 0x100, 0x9, 0x1000000, r4}) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:15 executing program 2: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) prctl$setmm(0x23, 0x3, &(0x7f0000403000/0x4000)=nil) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) 17:58:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300), &(0x7f00000000c0)='\\%^self\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0) r0 = socket(0x19, 0x6, 0x800) gettid() syslog(0x3, &(0x7f0000000380)=""/201, 0xffffffffffffffd5) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup2(r1, r0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000001c0)=""/25, &(0x7f0000000200)=0x19) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) mq_notify(r2, &(0x7f0000000180)={0x0, 0x34, 0x5}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc0000031}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00ff0e", @ANYRES16=r3, @ANYBLOB="01002abd7000fcdbdf250400000008000500e2100000080004000000000008000600000000002000030014000600ff0100000000000000000000000000010800010000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x10) [ 259.837382] IPVS: Creating netns size=2536 id=17 [ 260.176196] IPVS: Creating netns size=2536 id=18 17:58:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000480)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000540), 0x8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3", 0xa3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="71d0d74c0fe9259fced89031080000004b88b38654d2b2853d635b8d5420c0cdd35e8e560dd3eb7c1a1a6039db0fea9b87f5ede3ecbc19f2bad5745c00e35c0826f18e586b78a02d029ba9408a0ae42fed1158c426c211a4d0490eb6f68512f1013c973050788b23b282753742c424f965b488c0363016082f15b865a61474ef566138b853b6183a678a4bbb6755d861047f4d74c0da5b437acf29a9a98d7c7ef7b0f720419e6469ad01e3a823708847f915b554bba9d854d142a5e9d4568ac182702f15d59f314445f4836b2400"], 0x1}}, 0x4000000) 17:58:15 executing program 2: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:15 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x1) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 260.305473] vlan0: renamed from team_slave_0 17:58:15 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) r1 = getpgrp(0x0) ioprio_set$pid(0x0, r1, 0x3ff) fsetxattr(r0, &(0x7f0000000100)=@known='system.advise\x00', &(0x7f00000003c0)='hybla\x00', 0x6, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8ec041030907305c88e9acde3f8d8c68db074ff9329d6878ad7b2c36eb6f106e50d2"], 0x22) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000300)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) gettid() fsetxattr(r2, &(0x7f0000000240)=@random={'user.', 'system.advise\x00'}, &(0x7f0000000280)='net/ip_mr_cache\x00', 0x10, 0x1) 17:58:15 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r3 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) ioctl$FICLONE(r2, 0x40049409, r2) 17:58:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x1, {0x8}, 0x0, 0x0, r3}}, 0xfffffffffffffe53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 17:58:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x1000403, r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'ipddp0\x00', 0xffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x3, 0xb, 0xd, 0x0, 0x4, 0x20, 0x126, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x410000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) 17:58:15 executing program 0: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xb4, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xb4}}, 0x8084) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ipddp0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000940)) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) keyctl$setperm(0x5, 0x0, 0x20000) recvmsg(r2, &(0x7f0000000900)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)=""/67, 0x43}], 0x1, &(0x7f0000000800)=""/236, 0xec, 0x100000001}, 0x10023) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 17:58:15 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x21, 0x4, 0x82d, 0x1}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x8101, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x800) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[{0x4}, {0x8, 0x100}, {0x3, 0x7}, {0xf, 0x80}, {0x2, 0x551}, {0xa, 0x5}, {0x2, 0x7ff}, {0x6, 0x3cf0}], 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a040007000000000013002d5403e205001a000000000000000000000000d707fffffff00a020000000000000000000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 17:58:15 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000f40)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) recvmmsg(r3, &(0x7f0000006fc0)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f00000003c0)=""/80, 0x50}, {&(0x7f0000000440)=""/239, 0xef}, {&(0x7f0000000540)=""/216, 0xd8}], 0x5, &(0x7f00000006c0)=""/122, 0x7a, 0x6e}, 0x3}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/188, 0xbc}, {&(0x7f0000000880)=""/178, 0xb2}, {&(0x7f0000000940)=""/157, 0x9d}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000a00)=""/145, 0x91}, {&(0x7f0000000ac0)=""/131, 0x83}], 0x6, &(0x7f0000000c00)=""/244, 0xf4, 0x9}, 0xb5}, {{&(0x7f0000000d00)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000d80)=""/47, 0x2f}, {&(0x7f0000000dc0)=""/88, 0x58}, {&(0x7f0000000e40)=""/234, 0xea}, {&(0x7f0000007200)=""/103, 0x67}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/92, 0x5c}], 0x6, &(0x7f00000020c0)=""/187, 0xbb, 0xbc1beb8}, 0x7}, {{&(0x7f0000002180)=@xdp, 0x80, &(0x7f0000003640)=[{&(0x7f0000002200)=""/224, 0xe0}, {&(0x7f0000002300)=""/89, 0x59}, {&(0x7f0000002380)=""/23, 0x17}, {&(0x7f00000023c0)=""/223, 0xdf}, {&(0x7f00000024c0)=""/218, 0xda}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/1, 0x1}], 0x8, &(0x7f00000036c0)=""/187, 0xbb, 0x7fffffff}, 0x8000}, {{&(0x7f0000003780)=@can, 0x80, &(0x7f0000003800), 0x0, &(0x7f0000003840)=""/4096, 0x1000, 0x56}, 0x4}, {{&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/168, 0xa8}, {&(0x7f0000004980)=""/139, 0x8b}, {&(0x7f0000004a40)=""/58, 0x3a}], 0x3, &(0x7f0000004ac0)=""/4096, 0x1000, 0x80000001}, 0x3d}, {{&(0x7f0000005ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/137, 0x89}, {&(0x7f0000005c40)=""/170, 0xaa}, {&(0x7f0000005d00)=""/180, 0xb4}], 0x4, &(0x7f0000005e00)=""/4096, 0x1000, 0x7}, 0x1}, {{&(0x7f0000006e00)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006e80)=""/87, 0x57}], 0x1, &(0x7f0000006f40)=""/109, 0x6d, 0xdff}, 0x5}], 0x8, 0x2000, &(0x7f00000071c0)={0x0, 0x1c9c380}) 17:58:16 executing program 2: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:16 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) pipe2$9p(&(0x7f0000000040), 0x80800) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ip6_vti0\x00', 0x1030}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:16 executing program 5: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780)='/dev/hwrng\x00', 0x40, 0x0) r2 = memfd_create(&(0x7f00000017c0)="637075736574281100", 0x1) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001700)='/selinux/relabel\x00', 0x2, 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001a40)='/selinux/context\x00', 0x2, 0x0) r5 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001a80)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001ac0)=0x1c, 0x80000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000001b00)=[{r0, 0x8080}, {0xffffffffffffffff, 0x180}, {r1, 0x40}, {r2, 0x80}, {r3, 0x2002}, {r4, 0x4}, {r5, 0x1200}, {r6, 0x11a0}], 0x8, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETOWNER(r7, 0x400454cc, r10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000640)=""/4096) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="340000002d0050002bbd7000fbdbdf25001091829720b395ca33343e0b000000", @ANYRES32=r9, @ANYBLOB="02000a00000010000000090008000500080000000800050078639dc8b650ee090100002cc53a59820bf7baf7c2fb8ba92de0db5a2c60ba6d8eae406d5c127b400c5a9f6217fd3a5c390f648eae3eb270d781739b3a22c3809165b0a08bf7a4d56d524be30f05898e0a17960b448ad1796f070051e78ee73539c156342bab89516782d023e6ae0730424b0be4e982c9131b79bb6e1f000000000000007097"], 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x8000) r11 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r11, &(0x7f0000000140)="66105b08324d64b4c3e1ff5889f5b7f8159fe9e43be58ebf97206d7adebd52dd9611d9902c96f0701355578ccda610b84b358ff80ef234f97c43d94eb93da34f5ba9dad004a2839ceb8b5de08c556b9f39aece56b597fe26d263b13515350f3ac2ab7e05879d634c4e9958fb4c2a7f0128f167b654fe1de2ab9fcc63294c59d017a20286c362ccaebb327b655bef3acf575554519a447ae20b6f41582e963fccc9d99351532c76fb447f1cca61e70b2d0a523d83bef8457a31908536405c329f49874ee2d07e57d3ca742e1c0b0b171165348ff89ad990052629d8", 0xdb, 0xfffffffffffffff9) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f00000003c0)="62edb4716893295da73dee32253e566aa41867a70381ed0ccd171afa93de572f3c0021bf45b1ddbac8a54e6fb0844aa036b91c8bb618f20c0dc57c805e62e61b47d3c083fcb2dd3284f6486d41bd6567d877a914c14cb9a728199debeac856f7a6f168187514dbde3414d04bfaa595263f8b61e22c5eedf5d24d2181aea5c5b5b067e5a3ab228681d011d82d243561145baec64b8f48cc54adebed6961e228099839fb0e25d879a00aa95e8c5f307b103ed6539d1ee610ec8841ffddd9856c76e9cadafe029389023b847ed0918c78c36c3755db2da42d080992d4678e504a1f22e5e8bd6a638918f7c52fba15ddf906a4b0adeec2d14557de8aaa6f41110a50") ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r12, 0xc02c5341, &(0x7f0000001680)) 17:58:16 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 260.719514] vlan0: renamed from team_slave_0 [ 261.208378] pktgen: kernel_thread() failed for cpu 0 [ 261.213751] pktgen: Cannot create thread for cpu 0 (-4) [ 261.219434] pktgen: kernel_thread() failed for cpu 1 [ 261.224583] pktgen: Cannot create thread for cpu 1 (-4) [ 261.230030] pktgen: Initialization failed for all threads 17:58:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000480)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000540), 0x8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3", 0xa3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="71d0d74c0fe9259fced89031080000004b88b38654d2b2853d635b8d5420c0cdd35e8e560dd3eb7c1a1a6039db0fea9b87f5ede3ecbc19f2bad5745c00e35c0826f18e586b78a02d029ba9408a0ae42fed1158c426c211a4d0490eb6f68512f1013c973050788b23b282753742c424f965b488c0363016082f15b865a61474ef566138b853b6183a678a4bbb6755d861047f4d74c0da5b437acf29a9a98d7c7ef7b0f720419e6469ad01e3a823708847f915b554bba9d854d142a5e9d4568ac182702f15d59f314445f4836b2400"], 0x1}}, 0x4000000) 17:58:17 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:17 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='wlan0,vmnet0:\x00', 0x1) shutdown(r2, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe, 0x4010, r2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x4) r1 = socket$inet6(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000280)=@pptp, &(0x7f00000000c0)=0x80) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x80) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84d42c44e82afc5349fddd4ab94e71626b5564df0f64b29bd22d3fedd1adfaf0e15b193b8866b238b4c09cb369dba5127c4b934be86451e0134f0023564fe74d6616", 0x7d}], 0x1, &(0x7f0000004000), 0x0, 0x40000}, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x5) 17:58:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006c40)=[{{&(0x7f0000000180)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f00000002c0)=""/76, 0x4c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000000440)=""/56, 0x38}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/22, 0x16}], 0xa, 0x0, 0x0, 0x7}, 0x40}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)=""/17, 0x11}, {&(0x7f0000002680)=""/123, 0x7b}], 0x2, &(0x7f0000002740)=""/4096, 0x1000, 0x40}, 0x6}, {{&(0x7f0000003740)=@ll, 0x80, &(0x7f0000003cc0)=[{&(0x7f00000037c0)=""/121, 0x79}, {&(0x7f0000003840)=""/154, 0x9a}, {&(0x7f0000003900)=""/140, 0x8c}, {&(0x7f00000039c0)=""/27, 0x1b}, {&(0x7f0000003a00)=""/103, 0x67}, {&(0x7f0000003a80)=""/171, 0xab}, {&(0x7f0000003b40)=""/171, 0xab}, {&(0x7f0000003c00)=""/143, 0x8f}], 0x8, &(0x7f0000003d40)=""/185, 0xb9, 0x2f80}, 0x80000001}, {{&(0x7f0000003e00)=@nl=@unspec, 0x80, &(0x7f0000006180)=[{&(0x7f0000003e80)=""/251, 0xfb}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/192, 0xc0}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/248, 0xf8}, {&(0x7f0000006140)=""/31, 0x1f}], 0x6, &(0x7f0000006200)=""/182, 0xb6, 0xfffffffffffffffa}, 0xfffffffffffff6ec}, {{&(0x7f00000062c0)=@sco, 0x80, &(0x7f00000064c0)=[{&(0x7f0000006340)=""/94, 0x5e}, {&(0x7f00000063c0)=""/102, 0x66}, {&(0x7f0000006440)=""/107, 0x6b}], 0x3, &(0x7f0000006500)=""/99, 0x63, 0x10000}, 0x40f}, {{&(0x7f0000006580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000006600)=""/195, 0xc3}, {&(0x7f0000006700)=""/52, 0x34}, {&(0x7f0000006740)=""/162, 0xa2}, {&(0x7f0000006800)=""/27, 0x1b}, {&(0x7f0000006840)=""/21, 0x15}, {&(0x7f0000006880)=""/175, 0xaf}, {&(0x7f0000006940)=""/183, 0xb7}, {&(0x7f0000006a00)=""/182, 0xb6}], 0x8, &(0x7f0000006b40)=""/195, 0xc3, 0x3}, 0x1}], 0x6, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000006dc0)={'security\x00', 0xf0, "41d5f5d3721e2713e334c15b54f1e1ebfb22bc342c4656e644d7522ffd5b83ce8544e9626cf539bdc5d91d430ca39427dd162028bc5c053089a949a5e9e1d4238c5073a7defa3ac12f5f51e6821a9f46a7ed836d471a57dc8b0e491554522330d26aac6b678b23499a4adc6132bc7f02115cd5a5268c2d336a8db1756cb0b2f484d1a87e81e9cc2f9ec01b267d96c4adefc7af4daf390b3561661c52f58f23e5d29c41da549bc2a988292d5ac736b1bdc97bb8d36a752b515f52995d78abc6ea5cd4f4d6229a1ad7ef392cb43cdea707dbca0933c21c2273ebb5c9ca251a8bb2d5e3985cd4d1b2d1979c199f1280464f"}, &(0x7f0000006f00)=0x114) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:17 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r0, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r0, &(0x7f0000000540)=""/24, 0x18) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r0, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) 17:58:17 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80004) sendto$inet(r3, &(0x7f0000000180)="494b60b05fe6e02b7f55afab44e1cd5a29ca6477b1996cf72012c15e708720b12575be0b29294536ff604537d3600eddd2106377696fbee610222ee40f8ba3e73a781110ad008ca4b7475a410d4ba8920ce845db0c1d88af40922cb83b48271ac44a8069b0b3b2e0ffa9181dbeaf784b67aaf7bf0072ff09b8fed83d044e77837944db386d825f0496cb6c28db715c9817503f769fad219a4a27c82265b52a6a486c20667449e910eb86f4b5b788e71b84e506257c356dbda14807900de73243c05e782231ab01de920a8e18318153b4", 0xd0, 0x1, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) bind$inet6(r1, &(0x7f0000000140), 0x1c) close(r1) bind(r3, &(0x7f0000000280)=@rc={0x1f, {0x40, 0x101, 0x8, 0x5, 0x0, 0x9}, 0x4bc1}, 0x80) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 17:58:17 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(0xffffffffffffffff, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:17 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @dev, 0x0, 0x2, 'lc\x00', 0x20}, {@empty, 0x4e24, 0x2, 0x0, 0x0, 0x80000000}}, 0x44) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x6a804580) 17:58:17 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000180)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@local}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) r2 = getuid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) sendmsg$unix(r3, &(0x7f0000000680)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000340)="6685b3538420f2ff9a7378374f1e7e4599f14ba20a0c60ccf45589d2649eb9a066a41f42980378804d8baffa8a9b15e6009789c1d5c53e757ccb2f8f0bf1a16970e5cfc74460450b402f19c97ea39ae286318d143ded535396a8bbf537110e2ded1099eb549c7737dc049f469ebd045282967729b88581caf59f738fc889ec65a54e451f96a9bfa98794ee865211d9b3bc9dd3525e3c5cdb55e5953a45e68e49056b97395bd4e796f3612f405777a24557a34f56843a1f27613e5a16ae4523a0b93852a62a6f1bcc8e5523f6eb49bdcb1990acfe979ae83f96fc28ce3c426aced2f3bd8481c0ea9c441a98d5e687915a77c8cfa417", 0xf5}, {&(0x7f0000000440)="f72a8af4c98291c94e1080808f51dd02596bae34fe6f1a09eae182fec9603376aa405004b1faf34126568d96914806392d47f7f92ec3a673ae74d8c346557b383adba27d91e685bed11a2ddddfa71a9d91a57a26b25e9135", 0x58}, {&(0x7f00000004c0)="dddb08850939624e4cd2aef05cbaba0a438e9244c7969cf87f8a8f18c36182d5cb0ad4ad83fcc91e5f1e3e8c46ab88c0cab0cf054393cadf4af196c09af399d10cda686931f49c0ab9516d89646eae59e22a0185c8c90e51c196472ecab837c786546468fa9503bc70f7f4ed463f529206dc5a8be5a03b7a57ce7dfb81e1647a0ed41550b2984926558cd5b3b5c5759f8305d84ff6ec829d0ea8eeb898175fa5f48dd85b71fa165180f83fddc2529b8e3ae4f117022a22c14fa57f7c577461abe4513261e8791cf87d2e7a4e", 0xcc}, {&(0x7f00000005c0)="9e6729cad79ad9717aa2ef64a765fea4bf6ec99839114b3c745d51a9db8423bfca17e3840331e9efd2abd7836617a8ee32d9326829c01c6a8d7be0bc0c07a6869b1180315f287709d3d6c78421cc6ea153ac56e5989fa5948bf18252ee2dd164c826f40da2d725034a55ce5aa8daa22cab1f498c869544b910950ed9", 0x7c}], 0x4, &(0x7f0000000640)=[@rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r1, r0, r0, r1]}], 0x30, 0x4080}, 0x45862c7299796231) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 261.625963] device lo entered promiscuous mode 17:58:17 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:17 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r1 = inotify_init1(0x80800) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000ff0000"], &(0x7f0000000a40)=""/4096, 0x1000) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x3}) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x3}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000a00)=""/45) [ 261.671802] device lo left promiscuous mode 17:58:17 executing program 2: r0 = socket$packet(0x11, 0x100002, 0x300) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001880)='/dev/null\x00', 0x220000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000018c0)="dbb6f5aa701e765b29d9aeba3d232efbc84e5e2db648fad78088addfdbe369b4f63847c9e62e892a331085f94c62b9710f055112643a2dc2df067fb3a2851c71518316a6e118c16bda774b4342b04791cc71908583de08c0b9d9c8154778f6f64bd8c86c7f4a16fbb60e4a50bbb7229faa0c3b21cebf4fbd0287626825c179e66c6caeb6635c46caaa551b9364a7c1183e90fadd7e04842811db5a71319719e974caf511173a4175f2056699339735ab2140952dd092b3950a8aa75e4fecd979a38f77b6dc615c21db8c4b457cbdc61dfd2666d0423a884108f7734473c238b6a3bb615e7dee84bd01a606f780c01510e463", 0xf2) fadvise64(r0, 0x2e, 0x6, 0x7) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xfc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x20, 0x0, 0x80000001}]}, 0x58) 17:58:17 executing program 2: personality(0x8) uname(&(0x7f0000000180)=""/176) [ 262.376248] device lo entered promiscuous mode [ 262.902495] pktgen: kernel_thread() failed for cpu 0 [ 262.907633] pktgen: Cannot create thread for cpu 0 (-4) [ 262.913630] pktgen: kernel_thread() failed for cpu 1 [ 262.918736] pktgen: Cannot create thread for cpu 1 (-4) [ 262.924149] pktgen: Initialization failed for all threads 17:58:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000480)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000540), 0x8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3", 0xa3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="71d0d74c0fe9259fced89031080000004b88b38654d2b2853d635b8d5420c0cdd35e8e560dd3eb7c1a1a6039db0fea9b87f5ede3ecbc19f2bad5745c00e35c0826f18e586b78a02d029ba9408a0ae42fed1158c426c211a4d0490eb6f68512f1013c973050788b23b282753742c424f965b488c0363016082f15b865a61474ef566138b853b6183a678a4bbb6755d861047f4d74c0da5b437acf29a9a98d7c7ef7b0f720419e6469ad01e3a823708847f915b554bba9d854d142a5e9d4568ac182702f15d59f314445f4836b2400"], 0x1}}, 0x4000000) 17:58:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) listen(r0, 0x100000001) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) 17:58:18 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:18 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) 17:58:18 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r1 = inotify_init1(0x80800) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000ff0000"], &(0x7f0000000a40)=""/4096, 0x1000) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x3}) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x3}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000a00)=""/45) 17:58:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x110) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:18 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r0, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r0, &(0x7f0000000540)=""/24, 0x18) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r0, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) 17:58:18 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x5) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:18 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'sit0\x00', r3}) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/pktcdvd/control\x00', 0x200, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x8001) 17:58:18 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r0, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r0, &(0x7f0000000540)=""/24, 0x18) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r0, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) [ 263.184635] device lo left promiscuous mode 17:58:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r3 = dup3(r0, r1, 0x80000) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000040)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x1e, 0x37, 0x1, {0x0, 0x7ff, 0x1, r4}}, 0x1e) 17:58:19 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffffffe, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0x62, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:19 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 263.618696] device lo entered promiscuous mode [ 263.635886] device lo left promiscuous mode 17:58:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x18, 0x0, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x208100, 0x0) prctl$setendian(0x14, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) connect(r0, &(0x7f0000dcd000)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x40, 0xfffffffffffffffe, "9770fe86d2b867f3f33ad16551f1410ce8d1169a96c65abfa213799a9ecdb6f20729ae6a09257109dcb4937418796c1a0259fceacdf36fa9ffeb18a911f664", 0x3f}, 0x1d) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300), 0x10) getsockname$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f00000003c0)=0x10) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000f4, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'gre0\x00'}, 0x18) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0xfffffffffffffe41, @dev={0xfe, 0x80, [], 0x1a}, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x8, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f0000000140)='ns/cgroup\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa4800, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) sendmsg$nl_route(r5, &(0x7f00000000c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000009f6402acc6aaa1c1c9853222ea1a00190000feb26fd9000000000000000ac29808cb0100000100000049e1f2f524ebed0438c7de53d5f27369b93ec7000000010013cae1cddd8b5c46c5b7bc60f4022fb5774b8ac6c987ebc722fd0928b5f767b162e21ae87b9e5afa876d37a7c3eae7d4070200000000000000b4f1cace0de6716212e674f6bddb4d3f2bd9fa286697b9097d8c6f8fc3a641fdb5dbb12c703da756ae9989ecfd2799964eb5e4842ca37be1c0b823f74b0be5419695c89a105b37d590682b3b6ae0bbc828fa431d6ea01fb52522d909e267a04967a225f366530f44537bd1bd3fc40000ef6f1d16593af2178f"], 0x1}}, 0x0) [ 263.707434] IPVS: Creating netns size=2536 id=19 17:58:19 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:19 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 263.779849] IPVS: Unknown mcast interface: gre0 [ 263.919107] IPVS: Unknown mcast interface: gre0 [ 263.924242] vlan0: renamed from team_slave_0 17:58:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='!\x00', 0x3) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x40) fcntl$notify(r0, 0x402, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x68000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 17:58:19 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) personality(0x500000a) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@local, 0x4e20, 0x9, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x7f, r1, r2}, {0x6d, 0x3f, 0x927, 0x0, 0x4, 0x12b, 0x3, 0x1000}, {0x3, 0x8, 0x1, 0x4}, 0xfffffffffffffffa, 0x6e6bba, 0x2, 0x0, 0x1}, {{@in6=@remote, 0x4d4, 0x32}, 0xa, @in=@rand_addr=0x3ff, 0x3505, 0x3, 0x0, 0x80000000, 0x3, 0x1f, 0x6}}, 0xe8) fcntl$setflags(r0, 0x2, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0x5, 0x0, 0x8, 0x5, 0x9, 0x3f, 0x4, 0x1, 0x8, 0x80000000, 0x10000}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x2, 0x7, 0x1f, 0x3ff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000140)='net/ip6_mr_vif\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 17:58:19 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1fd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"76650400000000000000164a3ce38100", 0x10}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"7604f11c39815caa756200", 0x10}) 17:58:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') sendto(r3, &(0x7f0000000400)="2c5a6e8798355f4278af9be4ab2cee5fb020ce5186db76e4b95ed4d0c8f80ec8f3420a2f146e1a34044a756a2542cffdbb2a17f3ffc1fba42007fc1e15d0879fc4fb7fd9733271c833a521715c5c513a351f97e17d13123ab53292560d4f5d567a28000fd7cb1849cf07bea057d71f757ca758", 0xfffffffffffffeb1, 0x48005, &(0x7f00000002c0)=@nl=@kern={0x10, 0x0, 0x0, 0x8000000}, 0x80) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8001) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) clone(0x0, &(0x7f0000000280)="238144fef64d10566a9f6bda351f4b4e213f0d04bf55ec", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000040)) accept4$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000340)=0x10, 0x800) 17:58:19 executing program 7: getpid() r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f0000000480)=0xffffff57) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x1000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000700)=0xc) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000600)=""/251) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x0, 0x100000000, 0x4f3a, 0x0, 0xfffffffffffff801, 0x40, 0x0, 0x2, 0x7, 0x3, 0xff, 0x1, 0x9, 0x5, 0x400, 0x80000000, 0x100000001, 0x401, 0x0, 0x3, 0x7fffffff, 0x2, 0x401, 0x3f, 0x0, 0x3d, 0x200, 0x7, 0x7, 0x400, 0xffffffff, 0xd6, 0xbd, 0x4, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x7, 0x9}, 0x0, 0x1ff, 0x2, 0x5, 0x1, 0x1}, r3, 0x0, r2, 0x2) socket$inet6(0xa, 0xc, 0x1000000000000) socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101000, 0x0) accept4$unix(r5, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80000) ioctl(r5, 0x8912, &(0x7f00000001c0)="0a5cc8d071d1e799b82b9b4db89e0207003106007140706da08627a2a93ad605ed0f9a17d5a3f98845f6528dc7b358337cdb9bca5a080d7a1d4ec54472ef319d40f52296af32ceb5bc739942c30af630b5e66ef4695618a1bfdd760ace8ad431de29") r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9f190000", @ANYRES16=r6, @ANYBLOB="010427bd7000fbdbdf250f00000048000200080007000400000008000b0002000000080004000101000014000100fe8000000000000000000000000000bb08000800070000000800060003000000080005000100000024000100080001000a00000008000800000000000800050004000000080008001400000008000500000000000800060009000000080006001f000000"], 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f00000009c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0xc004) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0x5, 0x4) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0xfedf) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) 17:58:19 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x23fc, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r2, 0x890f, &(0x7f0000000740)="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") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:19 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, r0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @multicast1}}) timerfd_create(0x0, 0x0) ftruncate(r0, 0x100) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = socket$inet6(0xa, 0x1000000000002, 0x5) ioctl(r2, 0x80000001, &(0x7f0000000100)="025cc80700145f8f764070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5a0d1f000000914d0000005e8c1fb2b03a5a61d6aadab2dc4a35fb4c79a081cbfa427a871fba6ed87a287ecd8fc554"], 0x1}, 0x1, 0x0, 0x0, 0x2}, 0xffffffffffffffff) write$binfmt_elf32(r2, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xcb, 0xfffffffffffffffd, 0x400, 0x6, 0x800, 0x2, 0x3f, 0x9, 0xb, 0x38, 0x3ae, 0x7, 0x80, 0x20, 0x2, 0x7fff, 0x0, 0x9}, [{0x6474e553, 0x1000, 0x9, 0x3800000, 0x5, 0x20, 0x1, 0x8001}], "1a2043e6d38b0ddba4e141cfcb03569e129e3212286f7bb792afe03642fe428d1872ceb637ea394d093269ebc0700b439a5b5f35fc863f393125ce04e1c7574046e75f827d9b6a3503dbc7c19bfbb4d9578c0e8da1f5231203d19c9c61f7cf9540a926756e2ecf82392dff575e571911296d4f1034101c6d044ebbefe463d22b879ecff963247d71a35473b579c9efd3c0a023d728e737d7edb0b656410656e301283d854e44cf6f3ed18a6211f2332fac50f38e7833480c254fb8ce1c25476cce5865fb24bee050e5a91236b2a59d682fd42b6c", [[], []]}, 0x32c) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 17:58:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x4e22, 0x0, 0x4e21, 0x3ff, 0xa, 0x0, 0x80, 0x3a, 0x0, r1}, {0xc8, 0xfffffffffffffffe, 0x4, 0x800, 0x0, 0x8, 0x0, 0xffffffffffffff7f}, {0x0, 0x8f5, 0x0, 0xfffffffffffff485}, 0x0, 0x6e6bb1, 0x1, 0x1, 0x1}, {{@in=@multicast1}, 0x0, @in, 0x0, 0x2, 0x3, 0x0, 0x80, 0x178, 0x9}}, 0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000280)=0xb8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x5, 0x800, 0x4, 0x2, 0x0, 0x6, 0x82, 0xa, 0x0, 0x9, 0xc600000000000000, 0x10, 0x0, 0x4, 0x4ee5, 0x4, 0x3e5d, 0x182, 0x56800, 0x9a, 0x7f, 0x8, 0xffff, 0x80, 0x7, 0x263, 0x4, 0x9, 0x3, 0x6f1d, 0x80000000, 0x40, 0x7, 0xfffffffffffffeff, 0xb1c, 0x8001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x918, 0x7fff, 0x979, 0x7, 0x9, 0x9, 0x96}, r3, 0x10, r0, 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 17:58:19 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x0) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0x82) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') sendto(r3, &(0x7f0000000400)="2c5a6e8798355f4278af9be4ab2cee5fb020ce5186db76e4b95ed4d0c8f80ec8f3420a2f146e1a34044a756a2542cffdbb2a17f3ffc1fba42007fc1e15d0879fc4fb7fd9733271c833a521715c5c513a351f97e17d13123ab53292560d4f5d567a28000fd7cb1849cf07bea057d71f757ca758", 0xfffffffffffffeb1, 0x48005, &(0x7f00000002c0)=@nl=@kern={0x10, 0x0, 0x0, 0x8000000}, 0x80) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8001) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) clone(0x0, &(0x7f0000000280)="238144fef64d10566a9f6bda351f4b4e213f0d04bf55ec", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000040)) accept4$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000340)=0x10, 0x800) 17:58:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x92000, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x3) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="5c5e29f1f1953ea4e30291d0f03c449062e0b182086898c052d3695ccab542aa14ba33a84b42cf60fa6995be365689ecdfcbac435d13d717024828", 0x3b) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) getresgid(&(0x7f0000000240)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000400)) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2010081}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa8, 0x23, 0x200, 0x70bd28, 0x25dfdbfb, {0x7}, [@generic="3f442353b211493bac81504e82f9aa75462bffc9eb04cbd6b3ae09b3922635654de988c3047ffd67bb60783e329beded5e41905ad4bcd57434bd6330026b6d763599c6e2624cd7d45f9dfdd46c53f4d865fc570fcff38563d1a5faa404d09b8ae434bb0eff97ee39cee0bede5fb6dbae1b4de9924024e97e0740ab8b93dc1d12190e1a929bbf8e891348934053662dce391017"]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) 17:58:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x628000, 0x0) renameat(r2, &(0x7f0000000200)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000400)) 17:58:19 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x77359400}}) 17:58:20 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x602, 0xffff, 0x4, 0x0, 0x101}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x0, &(0x7f0000a06000)) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x258000, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000180)={0xffffffff, 0x4c01e088}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000440)={@ipv4={[], [], @remote}}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@local, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@dev, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000b80)={{{@in, @in6}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000c80)=0xe8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d00)=0x22b) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', r3}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000e00)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000e40)={'veth1_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ec0)={'team0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000fc0)={@multicast2}, &(0x7f0000001000)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001040)={0x0, @rand_addr, @multicast1}, &(0x7f0000001080)=0xc) accept$packet(r2, &(0x7f0000001100), &(0x7f0000001140)=0x14) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) pread64(r2, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)}], 0x1) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 17:58:20 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4680ff0205090000000000000002000000ff0f00000600000000000000400000000000000026000000000000000100000000003800010003000500ea3605000000060000000300000000000000090000000000000005000000000000000600000000000000bb080000000000000000000000000000583579af944b9142099f21f785620b431de2260c15cf99109b64895259be99aa0f09c8ac4907d823085255b844ec6dbd00b32f37871efdc745decd248479b26b4cb19748d1a61f2e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000736cf23fb47960d06f2894a5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5c0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000400)=r2) lseek(r1, 0x59, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7fff, 0x80000) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000440)) r4 = socket$inet6(0xa, 0x801, 0x7fff) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000001c0)=0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f00000003c0)=r6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) timerfd_gettime(r5, &(0x7f0000000180)) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000000140)={0x33, 0x35, 0x7, 0xd, 0xa, 0x8000, 0x1, 0x3e, 0xffffffffffffffff}) 17:58:20 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080)=0xfffffffffffffffc, r2, &(0x7f0000000240), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:20 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, 0x0, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x480000, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000002c0)={0xec, ""/236}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) kexec_load(0x56c0, 0xa, &(0x7f0000002840)=[{&(0x7f0000000100)="f412390286360452b5b20c7178d89f9fa2aba26902201d5d6c42a1e3048c22a280de6e536a292d72a2aff891e8e7e46b0419c3398881de7db9cd04c1797cf97adc4d302d2cc63539546b97bb26ed6d4c0de20bb66f3977e91cca4d784126e9500bc0513f47c8c8dd155afe5073b9d1d131d5e75305bf9ee2cc1e8aa71e071ae0c3106797322fc9a0f684e6", 0x8b, 0x9, 0x10000}, {&(0x7f0000000200)="e608099aa417206e7a92846e9ebac90c09345e005768acf045d9e7778b5dfe93898a4b1ca95ba56334493f712fbaccd5b5af33c50b15c7a27615b54e1f140527a130b8bba4dfb0172afd634e91c9c5a04abb2cb8326ad9d1eb8b5ca3f039ded8b4380b9425ef9901232aa06ceb5f0d8fbc1b1dfa", 0x74, 0x4b8, 0x5}, {&(0x7f00000003c0)="595ff0ea02e104d6c92e0cbecf56e5bd559adc9e6e802f9f5787508ac784ed398438de0db94b5966850b908ef7296baf4b3080300f9277f4625ddc2655bc2a4bb78bfe7d43c266f62d273fac57753158df1b7da73afb2dacc5e0fc001e73efd96e7d780e9a054b70f27bfac1cc85d4ac78c4ffcd8e4da6f3b39f93524747c46a20ce26cf", 0x84, 0xfffffffffffffffb, 0x7fffffff}, {&(0x7f0000000480)="4fe297cd4bc1a250f10f2b5ff158caf704a05affc2d5f1566569155ed1295d67db848b2397d5e8aa5e1fb2ca895e91747ba3174134f3a020658774b958e2851d8b43557e14898a038c431a1671f59acc73c0475a01768498f336", 0x5a, 0x1, 0x2}, {&(0x7f0000000500)="4bc6e0de4da46b67d6c41c3bc5c01950300df432563ff92f726de456f30f0b211e2fd0496d113b57312b8bc2c8d74bb14ab06a6533e54f7cef5477ba365113fa31a4b76b3c21af486c626ddfbd9cc134b81d6c069b5f625d5a0ee0fdc4fd7755e26109a2cf9141cc74d29e9a80fe81335d9ead8a333466294ce59289670f61f57e705089b6b58343ab038e7a7c86784a87c78340e4cdbf197c81", 0x9a, 0xc3f, 0x80}, {&(0x7f00000005c0)="571ad6a8c824beb79bcc62a13057f328cf6d24f6541413d19307c73db86ed5fdb4f67cf282a2923d7898f911f651e2942a55155a3d220b4e7922e71f83b4442d3eeb8eb82f5b76ec8f1b0f712afde4227b29f9ccca28f44a474f6c0f7e94d00628ac7a0da4cc77fd800f1f507d5e383c8b745000d1d6e0f3a623a9817554ff57149e9c1297efbc39492c3397ffdb00f77be7b87bfb412583363cc708241e2e55a38c824e5c41adfb55ce58d82880bcd8297e8ad96c35ece6a4b04e905522394ade6740eeaeff5859b92b38af8d6198b2312839771f6d0262fdf635dbbefbeb17856aca6874c9ac4fe5f65c1945acacae5a4ebffaac", 0xf5, 0x4, 0x51}, {&(0x7f00000006c0)="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", 0x1000, 0x2, 0xfff}, {&(0x7f00000016c0)="320eafe68475231aa1184bde0b22655bf058ac97832285c197546e489910f138cbbf10930ee1098ac247442f73882ebf9ef76cd6258fbadfda6e3e07d4a2acd84017a8cc41c67beffbc459d76465a42c0106bcb94d9c17b61322f6486954853377464ed3c5b3110c185742b9c066f49039c02b37a77a9e4336ea2debe387f7137fc420a4654b5bcc", 0x88, 0x1, 0x628}, {&(0x7f0000001780)="f9474c7b047f8f349d007b3fcaa813291a17deebe31c01f7ca143b6cfae2a84bee519a46993542b7a6d1527edb4b153a26f680b38e208aded2a8162cf8b9c16b8d663467a09ce4729bddcfc3b4088324a4daf013e5edbbac99278f93a51eab748d3ab7ca0a996755b33854e466fe55471f9cd4b7c6bd6c93cc8b18f5c14daa225c975590343dd6f7e83b1c8745a3cc7b824a393d88d8b1f32d21df", 0x9b, 0x7ff, 0x1}, {&(0x7f0000001840)="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", 0x1000, 0x1, 0x2609}], 0x3e0000) 17:58:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) memfd_create(&(0x7f00000002c0), 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/136) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000140)) fcntl$notify(r3, 0x402, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x800002, 0x11, r3, 0x0) 17:58:20 executing program 7: r0 = epoll_create1(0x0) close(0xffffffffffffffff) userfaultfd(0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@remote, 0x4e21, 0x8, 0x4e21, 0x0, 0xa, 0xa0, 0x0, 0x7f, 0x0, r2}, {0xfffffffffffffff7, 0x800, 0x80000001, 0x4000000000, 0xfffffffffffffff8, 0x3, 0x5, 0x3f}, {0x81, 0x8, 0x1ff, 0x80000001}, 0x1ff, 0x6e6bb2, 0x0, 0x0, 0x2, 0x2}, {{@in=@loopback, 0x4d5, 0xff}, 0xa, @in=@broadcast, 0x3506, 0x3, 0x3, 0x6, 0x7, 0xc8, 0x463b}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) r3 = gettid() r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000140)) readv(r4, &(0x7f0000002440), 0x0) gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000015) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=""/53, &(0x7f00000001c0)=0x35) 17:58:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000140)=[@acquire_done={0x40486311}], 0x5, 0x0, &(0x7f0000000180)="a0f5c59477"}) 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r2 = dup2(r1, r1) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1) 17:58:20 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x4100, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400004, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:20 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000300)="74086e750000000000000000008c00", 0xfffffffffffffffe) pwritev(r2, &(0x7f0000000500), 0x1, 0x20000000) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$EVIOCSREP(r8, 0x40084503, &(0x7f0000000240)=[0x100000001, 0x4]) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 264.972168] binder: 21866:21871 got transaction with unaligned buffers size, 119 [ 265.000619] binder: 21866:21871 transaction failed 29201/-22, size 0-0 line 3181 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x101c01, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:20 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x2) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x6, 0x0, @time={0x77359400}, {0x3, 0xfd}, {0xffffffffffffffe1, 0xffff}, @note={0xffffffffffffff14, 0x0, 0xffffffff, 0x9, 0x4}}, {0x1, 0xffffffff, 0x80000000, 0x2, @tick=0x6, {0x3ed, 0x2}, {0x10000, 0xa34}, @time=@tick=0x100}], 0x60) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 265.089581] binder_alloc: binder_alloc_mmap_handler: 21866 20001000-20004000 already mapped failed -16 [ 265.112170] binder: BINDER_SET_CONTEXT_MGR already set 17:58:20 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 265.112181] binder: 21866:21871 ioctl 40046207 0 returned -16 [ 265.215109] binder_alloc: 21866: binder_alloc_buf, no vma [ 265.241298] binder: 21866:21914 transaction failed 29189/-3, size 0-0 line 3136 [ 265.249762] binder: undelivered TRANSACTION_ERROR: 29201 [ 265.288029] binder: undelivered TRANSACTION_ERROR: 29189 17:58:20 executing program 2: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, 0x0, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:20 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0xb, 0x6, 0x0, &(0x7f0000000040)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:20 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\x00', 0x43732e5398417f1c}) 17:58:20 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x4}) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000280)=0x0) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x2c, 0x3, @tid=r8}, &(0x7f0000000480)) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x40000, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x80) sendto$packet(r1, &(0x7f0000000280)="0c16cf65a4b7d28aa3424eaa19cd4dc63c7575ba5e1bdc6dea90", 0x1a, 0x4000, &(0x7f00000005c0)={0x11, 0x1f, r2, 0x1, 0x9}, 0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e20}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001940)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000001980)={0x2, 0x2, 0xfea3, 0x9, r3}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg(r1, &(0x7f0000001900)={&(0x7f00000006c0)=@xdp={0x2c, 0x2, r2, 0x1a}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)="e49c4b12d9cc4f80ca66f0282397f0068a6e58b4119630088014decc297b2e0aa15fd49c3b8806e1a21d07ac66254f91474bb3c21128ec439f63465d140670", 0x3f}, {&(0x7f0000000780)="1f7bc2975cc1489fefe0ff09847109c53f21e1b9bdd95bbbe862ffa379d1df0449cd67ab5c1778cdd6a0b1a3164858a3d43c7a5fb7c709e6f93ffc52163dc162e5ff6e9b22d1338dc8ba0c22141d0185403d121e47b8c5f2cb131420e9724a96aa7f0d889df021", 0x67}, {&(0x7f0000000800)="65c39ca76765968be12080c341b12fade3e7ee43e84593df3ee6cb4f5347f9fb3b067b6c3a3df814ff55324b288db2175f932d778bcb1ecaa8864b9a5e6e1bddcae94ac3661223f003265cdd8230bcf1a86f3a2e0554e19c6e4343374b6a7192ba1e7f84e6f273e9e6c198de25e04b707cdc8f86036bb1467d30802adf000f3eb435a349f0abb1f946d67d68dbc1b4e69a2fea985712d02f6b7c64c36ce1f9bd226109f97d85a844980498688a438d9ee689905fef1110f375412d07df1968c0a7b8ece81c7589899155ece839321dcd4004058f3d1a0f47d194de049230d06a9a13fc7f49b81cb31ffedea98ca27cab532b6cf1243a9010ebab8f238878fcab33c54b6bd7c127ae96f5a84939bd254d26caf5fa82b180629b558001b86b4678e7cfa96c63a56918ea979a43fd9165453cee742e784137b3dda04459b87fcd1b316caafddc3083f0544cc99944783b69a4075ebf7ec42d005deeb78e857ae0ce0c7bba2727d32eeef62a704222271bff36b73ec1a3744ecc87a0cba19d18ff9dc83984ac33c82f50072b51c6c3e6371041a56e6cc1a7fbd5815e63f86db2b553c3076fc505fc20a9e4afcfc06c0b590d0e92d8e1386221f45771d1e8e954a97dc6092180667a8069a886d75e0f5f2e468cd1331bf2bdd45e25cddef2cadc4f257aa62a54218565c209e3bdca47329417c8ae1a6d74b0d79775b65aa0f22b915dab5db0defbea7ab2f1a469687f44605eaad63e1d4bdc0af5154252bfc10694c5ffcae13d522685bcdcfb0d480a9f64867539e6e62dc68a688686ba6c778a5920525f03912ffd8175c5fce8fc1fab4ae13051551d4773da02fddceab9bbe085a12d41afc62415500f20deb1f83fb427c4b5fabfa26cbbb36cd5c179c3891b225605b12479ff9c894d22b9ecf32f502f5e31f6b010775192d8d653c5b034dfc401f98b68d47fe497fefcdd3ce5282aa35dc2fd367519e6988fed27e71b2ade9e142b8e16bfd4ab4b08b5ef4ff6c835c52559569024ec17c0fe9928b1b65e1f9ee37c301a24c6a4b61a35a336b9b47fc3e955653f8166f1b4d13f6ea729ac41f0b678d2a797f21df5709c0e1fe5e37fc977e73bbd9ff00bddeff31fab4982e804081697be5b92d5659c4a022b8cf1dfd4d4ca04591f57616d5651baff9f78db0afe9971b92f9f4979aa676530460ef436ad4cbe5028ccc00d6c21541f71751b567da67bbd2dde6f2270f8a6262376e02eac6b223b3177a577ec64a0df6a63862c0e945f662247d6d39d036f057754ef605f457ae09dba374f67ee6713a472fd6c60cadcf38d40fa42e6249fed0a2970496909584be799ade4f4edb36bc15f09f8afd87c255e4948d58fb95d6a094345ddd4cb6a4fba342278d3a88191ed0ec7d28d5fde02c3ec1b67c729ebee749d9530df88ea9ddccbc17a3779989ba46b69d287f1c52a447e879b99800f2e1335054efe4851b3e0f914114de26df6093a8dfd908008bc231970758576cb7dbba9b12f91d94ab2b01866348b6a28f5f56841054e7bf5587aa4bc2477390f8547d20cf2d2adb3de2ee076e1ef60c10522729f51e10afc9c4c124772ff108bbd9fb5d6790153e5980809e96438b34a65e7290ba62d764d608d57fc6253e771e8ea09c80ca1487a4594e9d13e5a23bddc7c02ae10b2be480c109b3cac1463d764324fbdde9cb220f93b001afc40c30e59a8ebae1176aab81f70fce9bc05d39eacab7687cdaeaa981f9219fcb4aa513321f424669ce386f0e44f56bd6f9a8d9474c03d3e2604830fee79157ff43e1aef9c23536297296bf1bf1cc162c07615b67ec4ce0ec79584283a442b171689c1682a58f1d31a7a8c5f10888b451cc73c3264be3effb256e6102ca83ada6e0fad2782dbda4894abc1f46e7855cf81692ea0e2aa742c2b5ab4ba76bf6c598d63e5e1393288c2c26ba5554ad14bd5e67dfe80a7e9a23c17381dc79c8c58ef37661ebcd54087b9de909812402bde6e86af3aded656c6fee07032d06cb7eec553b30ee71160c513c7a51301a9e4de627ba5bf5304ea71395b5c710f70d8d0a9a8ce698348d94da53a85176f4ed8aa228bf4e6e932cf89195a7d99e6ea961573d520a5b2090f31a295610d11bb6668ed99b71a56aa76e385c5e15d668d9f86a5245e02a038e7bda99ef1e0779d2f74576519de07fac5939ccba082b7d858c9a657ad2a8177ddcdc7be9f12aa86838c00a6cfe72c716e9ecfa8e5e4dc1945aa0418c549cd1f7385118c1235e9d419c4a2a197fa9c9c1f700b281c965fd0393acf07fb01ca444d1446b31c1fdefff54608f20e7214f46e38d7c00bbc593543e55d22c9ebf489e1779fcd9840daebb6fdcd75ae319c777ef1b64ab8da4bc3599212faf0d82fd33f98cc4c5b658a4b1074133d8dc3942ee46db8e67458f12f895bbf52dc67c576768ac21b66590d5b832043a8b95a2722fdafc7a78e6ab07857c10e5b3f3f4bd15bdb2f46d1cafa73429377c6bd928d9c12d83e44dedc53a5a437a647bd75f6d3ad24f438842a697728db33ba873566d388a49b455011d9b29e4a7198292837b0e574a4137659a128d44185ab2b4cd62cee659b766838313ca08040aaf703092096d43ab22ed6c92b70021a9ea559bd8e5db1ab1510212362ea98b9e1bc8796bfef810835930d557c919cfb451db17f8e135cdbdc38455a232a0c5c92b4779d6de64252514d6acde1c18902245ffb4fb3c7e02af6b4a96d8226906bdc23d5b47752c685620cad49c41829137b2890bada476cc3270116dc4ab8690276236efcc6b7a630238ccaa3c27b5f423d505c0eaf18b3a1fb382df69ab37357aac7752f67a9b78e583fa1abdb56c648be951d16a29859bba079a136b16207e62bd4a5a4ee62269fe357e085388407b34c071179e144e67f51a9939b4247d18301240b7e3f202edf205dc05fb25dc1d5667e135a073affce21ad5c43383e4717a650dd55e55e91fafd8479f397a48d19f8c54eae7f041c991c10946468b1162778a04692a54c06509df588bf52d742fed2bfc4815c528c4da8b74be6ad4638f4a86f9e295d5bdb1b7beee2ccdeaf2ab22c79e0e80b0bb5ea38362a84138bc5a1c76e2d1bc339d86d3c2b9d7d8647c93203d7bf71d3e85deea1f86c7d83fee7300f7df2d508ee8e20e047df16d191c05c11e937636bfe8e673be0e500e7a8d8820b2945e5f026b880393c1319ac9881e805dc63edae58600247338a64056e68c03896c5f0553b64a6170604ec4626764574ee68d3885c1a0d133c49100f9444598fb3cd88f06c0701e5abb7ef1e638b7a3c5c4b2d7befe8d56e8b0e38b7746c1c15a5cae4b6e26a46a0eba7d086cbb60ed539de7a68bd9cd5d9d9d81f97cf4ad5d76ebc215ba4f8541e477a0b8d43e4d0afae07191b4ae74ca1aecf3b5d9c48da27fbf67566d0f7a0c3025973baefcce31ff545cb17c2f65184b3201f6c5ef0d5aa3082017fe04668180eff55f415a56447212bbb7874e5ee7e5d4f00671f00aaee8a6e7e6155f09282af4ee80f20f92d4ec0fc80e865c96b5825a10240ddee52118887a44aad51dfb5a6aec6c170abfde20778f8add150af34e3a9953f3c035e0cdb90db3f75dec20ef47c4e7c2e81e4e8c8519f38c2fe8ba82de34ea4b029ec68e3eb2f8a2f8c3e99dee00b8b6fd681aaecc27ca1a30d023a13a152a391ba3641b28cb2d7327e40151037ea8e7ebc2ab132bb6d7c109d0bbf412259338eb2e1e37addcddd8f5c802dba5e10a39e8396dce9e89e6641234afdb1e2bd535fc7e6f4ba2c473a492a08a9610e81981f72af593a55fdb0659f194d1f4691b202067234fd4b2b2aa8bdf3d5fda6b7c3fa78e99bf8de02069b7a6378ad7267070a3d1e058eb3d1087ec582e3061da2d7a91dd369b30bcad1eea2994ace95fb2e4814a29decea5adcc380445a3bf17fb26b901accf27193af00988915df2ac1518612736b0f223c32853e8cdad26030dd086e0635cb4d64c39d6480bb7a72004d645f9161db9e598ec7e2ded28743b5df650d3bd69f46562d1996c81f7edec7b464f2e2abefd2b2a35924473f4d2c4dea247abf12a59f3a0b3735c5749f743c58f73ef4c1772311a8e1b7b411c32e687fa9d327d04b4e662af89c70bd77ca6ea5e8f8124aaa71d90a6d4209f5b4a00120dfd904433fe7a836221f9994b899c6f6053b8755231e0ce01aac3f05f4f0cc5d6810dcac1378b3e9c77e97cdae1d3d870ecf4f57571939a6fff098aaf3b9ffabecdbeccc0ca7ce1befcb6631b3417b3f208445ce6029729ac88e669ba34250ebfa2b3498e3b8011cd31504f87a5b5edda3403a4b4ef3f173f568b09814351fd7f7eb599497cb9ab11773bcea2ad2c84fddb25d91a34aafb9b330e62f096382204792ad515e5c87bf57333b04748a8493cdb81ec35e4390047ff84c6fce459f385f62d4ea23e87f83f408582be9e26c8aed82869ba380dfafe9fa43baf1eef16adadb27bd12175cd3a76c5fe2f511d319a9963b0abc7ad895b636364f9d8356dd7c6aa2ff0c26127c18707c1d96064493da151bb6cff2bfdbb46334a9cba22744b230edba10919b1c7e256b81274d235a0f4af3568ae055424648ac512bbfc1dc0aa5ac3940f5807bca49ee498cb00c5f72d3d0a7f953e21846f875c73f35da9ab2d0dd7f235ed9d839e2dc86e135f452f26d5f32e30ee3aadac7eb029e311e59558cdb322951fa8ded59e15d0b7c3c291416f0e74769d319769957c308cdaa726db01c119d6d1b9d5c4d7bb4c40592ca35ea2f9a3bb8384b3f9c8d77f6f33def23e8841135f1f3909c080e2b999097264ad2cde40d601a05c281e32a8b19c074f8f4b752e807437d1369b6be2cf13b56c96b3d025b6ca524b6853fe726aaf13827e46cda5013a8f22c7f56b52d6537bbd05f1591d1bfca6ba160b0ca4ae4f1680e9a28c1560afdf6107ad7d31d07fb1f82a6f165dd223a7cd333372eaf90cdcd2d361b3fa4f00a4ddfb705231c9a64a9d41def56aa19ffeebed33ea2ea8ed0ec3876170f8fa18a0437df8c2d60052bdfd63a25019e303ef48479e7d076ad925c63ce1a72aa97f8aa2871949920dcb92c29a5e4334c63f7f97d8503d4160b27290501e3fc8f1685c3e4dcca0b05830dcaf6b27e7c3a0f08e42cc2e91ef615f08cf66a8212533dd50b60449407d254d1e02f5e33d3042665e9f94da02360b9678e11a36765afa81131797f6b0efd54699d2756855b9c97c1f7aefa99bf22af1182e877bd9c5ee32bfd57f18ab372aa3dbff046a8ca1ee11727ea78ee24facd9d971da44939795143bf74f98b99adb66edeeb9535cb4136bae7f15334c8c20e72d5fbaa64047c3af6e1e833152c4082aa77636840d7ba7d86c1841606a3a67278e013761cfc7dbc96185e3bf1d5a92e21aa01542de6024e7c3f686b8857d08849dd0fc4f436923a4cbc19effa0f1e9a08a2a65724a453ffd93ff3d4c2bf58e1b8c3d1d5de2428cddec1426bcf9085236a99fdd5a8dc50712ecbbc5aa30a40df1dbf9ad432a2da14e842c60849cb53eb67e2fa559c652136e7afd24c463339f0ae276d0b915c24feb35342daabac9f9de37ca5018baece83c187cbd14273dba7c7d64e436723c8b7351d4529af5ec5b479476d1711f954972e6a99e46880a6af9960a77457ddbc1171b430f9a488b491f3e86aeb88569993570540582417b26d2b67d3a2e71ed285b3ce51a71261bafe643b4138adc070215ead67281a3bd631bbd15bd04291ea636fb341dacb3309dd2e48402807eebb482837780e053cb9", 0x1000}], 0x3, &(0x7f0000001840)=[{0xa0, 0x0, 0x8, "b9403fa55ecba7cc840129d258ccb620ef511ea99fec6735d8c297c9945e4db9f6f9f8de5abd8b8ce0c12c893d28bb9c95810eba1e5510a21014e5377dda7666aa4887040f6cbff4fabfd5d0d219086dbbaed8bf78e647cab014c847fd19e1102166e5670ff21dd7cd513eddbf1bf830d945afc2b7c6c7e87e88fe1ac55347a66395dc47f7e872bd89cdc0a1"}], 0xa0, 0x40}, 0x80) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) openat$null(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/null\x00', 0x140, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x4}}, 0x50) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000040)) 17:58:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000300)="1cd95cfa972bccff175041b06905e2136879f8c8426324ea239b98586cf1ede1d49aa47ffb2fef404914ba172e3b789d785425f48eb79b95a92bedc41eb710749f3e52ea6fb5836c8948babd7fec37c4540376e5452c390e1060cfdab20e5ce57f2340e32395d4fa02e041874a6c5a439e877ddf061cab0138fc2040771e8d9b71630e3220860b7c68b233e34fa47e7ad8b84e3da5ddc978726f70644d828e3707b937d7815739098fd9526a0e73319894ade84a39cf5434372ab87d0c260d9979649a29e481dffce680c5ce82c02e0d9d683fb960f190b34b63498bccf544dc0db9", 0xe2, 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x149000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) setuid(r4) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) 17:58:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:21 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:21 executing program 7: r0 = epoll_create1(0x0) close(0xffffffffffffffff) userfaultfd(0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@remote, 0x4e21, 0x8, 0x4e21, 0x0, 0xa, 0xa0, 0x0, 0x7f, 0x0, r2}, {0xfffffffffffffff7, 0x800, 0x80000001, 0x4000000000, 0xfffffffffffffff8, 0x3, 0x5, 0x3f}, {0x81, 0x8, 0x1ff, 0x80000001}, 0x1ff, 0x6e6bb2, 0x0, 0x0, 0x2, 0x2}, {{@in=@loopback, 0x4d5, 0xff}, 0xa, @in=@broadcast, 0x3506, 0x3, 0x3, 0x6, 0x7, 0xc8, 0x463b}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) r3 = gettid() r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000140)) readv(r4, &(0x7f0000002440), 0x0) gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000015) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=""/53, &(0x7f00000001c0)=0x35) 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e23, @remote}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r2 = getpgrp(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000640)=""/26) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) write$FUSE_DIRENTPLUS(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="500100000000000400000000000000a4220000000000000800000000000000140000002000000003000000000000000008000000fa000074290000000000000800000000000000050000000000000001040000000000003f0000000900000052bf1406000000ffffffff7f0000000000000000000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="09000000060000000000000004000000000000000100000001000000000000005d4a0000060000000000000000000000000000000900000000000000ee22000000000000000000008000000003000000000000000300000000000000f8e0000000000000030000000000000000000000000000000d640000000000000900000001800000ff03000040090000ff7fffff", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="57090000ffff000000000000000000000000000000000000000000000f00000081000000766574000000000000000000bd680000"], 0x150) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/cgroup\x00') 17:58:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0xc0000, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000240)) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[{0x4}, {0xb, 0xf1}, {0x8, 0x2}], 0x3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20001, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0xb4, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @multicast1}, 0x4, 0x5, 0x0, 0x5, 0x4, 0x0, 0x10000, 0x0, 0x2}) 17:58:21 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000058040000400100005802000000000000000000fe700300007003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000e29053d936f700000000000000000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000000000280041554449540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x7, 0xfffffffffffffff9, 0x7}) 17:58:21 executing program 7: rt_sigprocmask(0x2, &(0x7f0000000080)={0x5}, 0x0, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000040)={@multicast2, @local, @multicast2}, 0xc) 17:58:21 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r1, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipddp0\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r1) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000140)=""/38, 0x72}) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x100) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/exec\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000300)={{0x7e, @multicast2, 0x4e24, 0x3, 'ovf\x00', 0x2f, 0x3, 0x51}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x4e23, 0x2001, 0x795, 0x100000001, 0x3}}, 0x44) r2 = dup(r0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f0000000000), 0x8080fffffffe) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000000800040000000000"], 0x1c}}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000180)}) 17:58:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:21 executing program 7: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYBLOB="70f638637f49120cdd9c1c7d939fe7672f643a503c109b0c64c608405a52af2ac6fdb51a17a6d94785ba889a70a728449d5d86ca965736e7c2852fb3c1baf7eead78714e54f3641478f95978d7a9230afb9d46d0cf2ff9632b19cb1300125924d57018877b93ca288d11cc317ddfbdf705acbc129c03dcf5b4c6d8d57c6f56e2a8d9", @ANYRESHEX]) 17:58:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xb8}}, 0x0) socketpair(0x10, 0x0, 0x89b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x20}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000040)={'teql0\x00', 0xfff}) 17:58:21 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = socket$inet6(0xa, 0x80802, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) lseek(r3, 0x0, 0x3) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x10) dup3(r2, r3, 0x0) shutdown(r1, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) 17:58:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r4) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) r12 = inotify_add_watch(r2, &(0x7f0000000240)='./file0\x00', 0x4000401) inotify_rm_watch(r7, r12) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r5) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) 17:58:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x864}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x72}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9e41}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x24000850}, 0x1) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000001ac0), &(0x7f0000000080)=0xfffffcc7) 17:58:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) epoll_create1(0x80000) r1 = memfd_create(&(0x7f0000000140)='em0cpusetvboxnet1security&\x00', 0x1) fchmodat(r1, &(0x7f0000000180)='./file0\x00', 0x1a1) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x80) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) pause() 17:58:21 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000001c0)=0x3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:21 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:21 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "1f0b1c13000000000000100000000500"}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) 17:58:22 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') getsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipddp0\x00', r1}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, r2}, 0x14) 17:58:22 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/member\x00', 0x2, 0x0) r3 = dup(r1) ioctl$fiemap(r3, 0xc020660b, &(0x7f0000001440)={0x1, 0xb000000000000000, 0x0, 0x7f, 0x9, [{0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, {0x3, 0xe369, 0x7, 0x0, 0x0, 0x80}, {0x100, 0x3, 0x9, 0x0, 0x0, 0xb8a}, {0x3000000000000000, 0x9, 0x1, 0x0, 0x0, 0x80}, {0x3f, 0x9e1a, 0x0, 0x0, 0x0, 0x400}, {0x10000, 0x200, 0x3}, {0x7, 0x10000, 0x7fffffff, 0x0, 0x0, 0x2}, {0x5, 0x508, 0x3bef, 0x0, 0x0, 0x300}, {0x7, 0x8, 0xeb, 0x0, 0x0, 0x402}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x43732e5398416f17}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000002c0)=r6) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r7 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000300)='/dev/pktcdvd/control\x00', 0x2000, 0x0) write$UHID_INPUT(r7, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r8 = fcntl$dupfd(r1, 0x0, r5) r9 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r10 = gettid() ioctl$EVIOCSABS20(r9, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r6) r11 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r12 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r11) keyctl$get_security(0x11, r12, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r10, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r4) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) ioctl$void(r8, 0xc0045878) ioctl$LOOP_CLR_FD(r7, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 266.599037] IPVS: Scheduler module ip_vs_  not found [ 266.647656] IPVS: Scheduler module ip_vs_  not found 17:58:22 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, &(0x7f0000000140)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x8, 0x35b9b9ef3f806452) fcntl$setflags(r0, 0x2, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 17:58:22 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000140)=""/43) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:22 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) chmod(&(0x7f0000000140)='./file0/file0\x00', 0x8) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000a00)=""/4096) readahead(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)="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", 0x190, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045876) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:22 executing program 0: lgetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/244, 0xf4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000600), &(0x7f0000000800)=[&(0x7f0000000680)='threaded\x00'], 0x0) eventfd(0x100000001) 17:58:22 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r1, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000180)=@req3={0x100000000, 0x5, 0x2, 0x8, 0x40, 0x20, 0x400}, 0x1c) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400083, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x43732e7398417f19}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="660000007d0100000044004d12010400009003000008000000000000000000002800ef000000000001000200000000000000000000000a002f6465762f72746330000700707070312a2d210d0076626f786e657430776c616e30", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x66) 17:58:22 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f0000000280), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r5) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000380)="62f0fa5cf66b0741acff82514296a36aacf446768b013c21a3b6dcfb46088062ddd33757a00f6dddba5b8b587b251babff02114b5101c36710f1c97203532db7c7cba441e833c7bd1e155c0825bc05bd9be87a29966cc04ca276756b4d4baf6a6b09c0da6bec490ecc9d93aced423b79eaec31881beb7cdbc2a4214e2f", 0x7d, 0x1000}, {&(0x7f0000000300)="870886597b37765e6896cee0a49364ba303b9c5098a4c004e3f85e2d6a115500cb48095def15a9ad20b6624a69e6562a5115", 0x32, 0x4}, {&(0x7f0000000c40)="0867c1b145f829cabe7825df22a48fc3ad4372f490b2fc67ba5814bb78560f17f3b4d679aea762f2789c6e2c74e5f0b18446059eca7f7374916457feedd3baf838ba665439863d1a5105d106f55c63ca53adcda70ef438dbc3a5c0995e1751f6c8aaf5451347ff25f978b41c4e4cb23f74803fe041110f54dde91adfd3674514eb9dbe889d8cbf979cf30cc7eb190599560f19ec3ee3e7b9cddaa37e736a3d933bca591929a5c14bb51874cd3422323579b883f7a2e9b3168e150042f146430141598495448b0a0f9c054fa499c7b88972f0ed5fa2b9a2cc8053179a46840aa5b3407dbfdfc45243a9591e488af0fc56119ea5167d8a844dc26726181480bae95fb26fdd1f82a518c2a179164755b9fa90d3a16a8ad3d1a12a70f67bca418a1f3d9ff19115970d35c93c2204ae8a4b3cfb789561f322277cc3ec64deaba7557fdf62eda7a7cca3654fa5e96dcf358464d75ab7df377816e05278339721eda94f99150d38659851740188041883591cc5ace58ec36c41947095f88c68c57aa79a84d66d6b4d9978ee1eb8cca6af5244eedd3a621cb987fb0af7464bd8cb1715e2b0d47109e69bda53c00e86a300c5acd337a6764d60a030c287d7bb2aaa2f693bb5dc95572ff989c3846ccf5ccd49c2681ded5986a690dd0bd30316416e0bca0bb729b8b904e4a1d6933e722cf74ea9c6aa70dc6639095abe03f6fc95bdf63d47067b09afd757f57097d034c4abc16efc24d99d5c0fa79d90949e631d389584b8539866ea55e20658aab1ca72b341a0f2b50b8096247a513d71668cbba96f8e2e3459a600724923f3c4cc4954f45455753642ad568efef6f57b2df96d22adba8ccb990bfcd76142d5597858563cb0b157930c099eea61ff0ccc15437d6e9370107a835e3c6bcf340c0c0325014db62b2ce0897537eac00e0a5276b6b9796a4a7ca8438e9ba3f7a14c0fc94c40352ee2698f7e7c80fe1e769df880a8e5bb52bc747e2deb8a945fc52a3a3bf40a775c6fddbbf4bdd7683e4d67ac9e4ba3c4125eae06db75f71366287affdfca025a73a5211ad016f69ceb9d6fb036bce59734e2e591038a060bfb5410d677c430b8f02cb7ff8a73ab998a6e83869713250befc2b056a96ee2e819b63a96e442fde5f01ff6a941f809a3f8ae87abc14c10f6bde6533333cb605a76bdfa9790af17aca5c5a0cdda70238bf697e55bebe55ed4ae3db428a520ccd83416b996f44441c2dba74a5f6c0396d0a8026d4650f32297c6cfeef7849d1f35f897c948ef19f107b9cf6b8910e4525e934bf7f971e2d1a8a2350b8ece311c038e265db03ce386effece21d66023c613bad8f4c443606e2edf7e7c7e9db6e1184f927726fd992b3ed818695a0cf158cc29d05b23c7a4b9841ff7f3b429600a70e12d6b1f7945fbf508013be868f82f7e0e701fc04ab89519705555f68cd9fc91763e5e7d37dabdab44081a8b0850eaa63cbedce792a26e5f212ce29495e2a3a4224ef3f055f4e06ecd57e09eb0301472c5258a3dac25b108b0fbd62061fafced45ce41c51ded435f9f8490c41099056ab535c1f093256c0de9edcc1cd68a477b80672eb68fb0911f43ab628dc5022f7376c4aa57fa127cd64694fbe3c6565878d601ac1e10c2a76437b985fa771ac19a8636092fd4abc36096e804c52f11569b818710c443c5d625fd186c4d3b24bf1afa83a18baaa90533a98a99bbe15cfb27558f316c1c999c1ee0361188873ba143185c5f8c697a07bfaee892ecb8485d280035dd5f49c8f26fb04bd87c2a604bcb7eec7fe2d632be654084aa7f77039b26205b80e90d8aedc4fcd9e5d3720dd81b071437df261c951067b987477792e54a6b66f818db9c19cbcfffe8d7516c4be1f289fa913bf9b8f3cd7c5ebb14a7437b9a40246908ae7f25add216a7375797e88ab47f7882038578428515944e16a500bfc50c39b4c3de5d3aa1ec578f8123d2ea04eec6c9b4bc81e2f3020bfba7ea492ab15a8e9af8f76cf53d3d3ddccffa51265eac6d6b21b9644b8bedb8c6d875385881cd99dfeb57692636b5de36539c4d3367e2fcaaa19a8563b140126e08fdf330b31a95cfeb6ce1dbf4ea06be782da42ac3d582603f3163eece2d9625a77199dbe1a44ea65b82c18e1a71a2d00aa7f074f82f4f411a7195a4bbdaa6ad4664d9f1dc9cbcc55c22bc33625a0aa23e1655fe141fc34a7bb9cc4278578389542528ae7f3a3578515b6d28d0139439d05f0e1bc78ac0bd942139c2c2b411375cdc2c0f5ea973d637eec0f50964c6b4432552ebba006e219ec8ef7b02c8a38033e90e27e932b65240afc9815c111de439bce1be9bac9edb2323ff891c35823932264521ddf444baaa238ad9c292b23c101ab06eb4ee07b34c00a868cc5e9f37d8bc401f6824ca5baf8058e8dc4ffd51cb432a6e197260bf4bf94156f3528c687dce1cb5611d71ad3cc1de30c53e06149d7b74b8db0b15a74cc1b275d7d8b15d17f003a5d7e2e64507a3691c73c9a5b0e741f8cfe41178fa6abc18aa92e0a1b327a6297785bd7214183f6ead110916cb6d615e5c92674666cb90cb47cd1d3c679e666ce530813b5ce69a99035301dfbf2b983e840d0ca4af80100a56babdccdc96f96044f926d389af03d1849a3fde7182285b188e407fa6959c2f459f88dcc94f6a46ae6ca40df90f62c4c960d53bb0594ef0225ec858d3e850168208a489b0c9832848b7b4873bf5eef2ff72f387ee841418cf1b6e2f3d739ef106377da659808bb5f0931ef7b53371ad7a7f7395f7cfc147f49ee0a6cee027c3defe709e13f6cb02f07b5226249da934e2434ae20d8c50b820a427e72669bda3d132d13aadffe7a6251369a60d9fb8b7f0b214b4805768176152444d07fe6ceef4092c8f7e262099799c7df06451d3e34e5f7116f45075d99059816814af9da220ee23771ec961921276283731d2ac6bc032d3dcb49442902fbab3e17b8e4a886830ea268630c4731f285cb3ff31419f25c85d8dd784866d58734868edfb44a88d5e41ec25d65b1938b54b06dcc852d0919fa92b1ae0a5695acd2fee89b2dba53c20e45f8fd681fd705d9441aa2e5578e7959cdd5910d89fefd278711c5c2eb0b5b3832ae3cbb12376788f45672c3493fa6bfd31ea7fd27770f0013f957d22ecb04222f4c9e0dde831265533e77daaa81fef1c54d7cfd88a9e9d192e49479d335017c5831534d1719514e8e2914af3966564e40d4ac8af565a141a1cf20d4721834f524c8d3d97887f851da0fc885755ca44077d5bc1518fb3ebfd3c3c5e922ad6a1ebda94c36c2b3baecb2ea4d58dce685ef437159a3d196d1d8bd083f385214398e330f3a597e86712a1f8e91ef766fc31d69a0ec828935731a1561dbc4aeb32056911b57dadfef216e65d812c69f2b996740c5a8635b8aca0fbb1d16c949a9dafdc10c9814c8a99dc098cd4234bdef93dffa38a2814060a7c0143c1bb39ab33a461797352701c9816a502201f2db34bf491f5ad0b26cab2b7f836db035b79328348c78154c581e314fefb4ff842eb4d867dd24d18d00047f97f281b37932cb1c478cd1e5bf8204152245424373a9ca5439eb308294da18d04442556303bf9cee30a3e8dd57da0e9790bcf4f63bbc1a0f6e4491b4e858c27602ceb81244b35533ae21a7426c3410a061221dae592746d2083f966e57c8dcf6395f29862795f013a99a137fd40632cd6c498703caa75d4574d63885cbcf93bac60a8f6560dec7028c154c12f62a230d42106a8f09f994ba31c5e612a573d58747efa0c1ecf89e0dd0e93d5bc19472ed5d72d847ed854cc718b91a50c117c454dbe841a1eabb40fe36486d34f9b332e672f0175035a5e74913238fdfac0c98fe17f93fd65c8ba128ce1b6cb08255e7ffebdd5fe2dd4ec19dcaf63a727be204e120287ae2a9e7f0c31e60da8cf15415ddb3a295771b07bc24ea2d2ddf6fae7f3b9c341b053e8ef4f286e827fba4dc41a1d4aab518ac33565cb15f5bd604ced90ebb9a14d724f6c04c2eaae29f837b6b37c9414682bcd6b246f8fb9ea4db062de23355c687718e38c33a4982e385712a1b746273c8bf8dec3e648e369e7539b7747f3b6a6b75e2dc427a4daa120e43c7f584d5c314dabd73077a51c1512be168d2d115d643a1a753a377db122ce5592ec23a222d09aed38e8d415232d13d58665baa55b2009a01bedafa17e373cf5798fe745a8a21285a7e6e57e734efce2f365d0bd4dbdc0ee8c64dea2e7b6abf8b2df763e00c06657825186983b3d00c0d1ff7baf8e4192c8729cf6ed78e4f4b258fc579fd7aaf90997bd0bd47136bcd51fbd5f1ffce5901de42023c715254d1293fe99bce460de0633e3e11d1b8ea584ff7b135325afac04f6b8ad93974a83e12f018fe6089a8f5e9cf2829438c6faf87fb032a5b04bfc587e2f9c3cae15e26df2b403785994a213be272be7acc27bd9e516e6dc9c577785c6c2ce24d6b8e7873c148316421a6179fe24a970bf2927ac0c9dac43cf817d82ff1213921a43d953c81ca04feb43f7af8896be31e4969e5b25f581163b8549faee7281754c216d76025d29531597ca7f74733b132adbf4363026ef903cfeaffef6cfa7393fa2b19f13c786d7653e5c593a30803c04120de850275d714b1f8ff0375f5f196ef75648efa7d6a8340c1ae794e327879285f671f8a5bbdcb9f656ae197b2191a8c0d1f00486ed6095ff3fee9175525cc50fe516a2747d2cb949299818bfc497e924b30404fd38e8525384991dd267103abe08a3304104169432380f6aced9903d07db3b565beb5cfc21fc771accd16e1aa510ca61ac784429ad7c9263e695ad6667103ff40261922e271bacea92d8c4e23704d41828cd2564b56ace7dc10f5799b861dd5f8932c0acfa4ee8a76fa2cd7c67f43b32ec51fcb8625cda3cbb3a565f1cedb1fcdc3ba952c67e28bdd5bb65df337408ee4950dff9cdf6f8449c1815b44ac030b688744bc189aa872e6d75c44f5161c72d41d9e43ca058d29372ad315fd268a0d474c98041e50cc8d90b74834781cddcadaa4c32c83dac36d54385a6bfcf7a7000dfeb637fcb7cfd94fef995e0a4a3c455d5443a1d55eecc536f183a12700898f518b27ded20a1abea9f5800d4eae5850380adc72ae51bf63514c0e0f42f7160a088e0dcc18e3cd0cc76a24ac6f9ddfbf9b57ae7418c3ee0983e94e79467b8a3c9fa685ca507b3af754404b13c0ceb0fbb07568642db2b116598256f0e651834d6a70ed5bff41307c10056471d94b1e08e922ee20ca853cc1844ab50e25fd5e7f03665ab905b761a0167a2e719dbf6d2c7e3b9d800c94c45eb8cfa911dc6bab11c716093f95b46f41cee0cd73fdcf6ccce63cc43cd3e0ca99a42ff900829a529e3cd91c4283350e16851a392c8fe2d8d96568a04058bdffb3b5b81c0a4b4f7d03ad6fd62ca93bd21aa1057af81b306aa97ef6f27622fca72cd3c3839379143b68cdcacaa787aae28fcd4ac1d4c205959bf5389fd9c7c10d80a49b9c6f82b32d52cda28e1d444cdafd95d9c5266eaa169065b649ad2173c554bee084a0a98eae182e61610e7817bd056ea9a5af7797e5a18462722a6cea0cc6f3adceed5ef10f00df4efa8dac67549e4cda8602e17094976dbbea308f8037dd59a90934ff9cf083b7aef2a0309206d99eab2c6f5f22a3793687a8e580dedd9019715084e291aead52976e8ff1b7637d7c351dcc8229bd2d9e997c5486329c4b62b45a690a0b956550023793e1b27b4183c0f7cf8fd64d81635ca4927840e8c9da3a803", 0x1000, 0x80000000000000}, {&(0x7f0000000540)="cb83b49dd1f6c061f419bde51a8ab6f62fc08b01bdc2260cfa41e4bc330b3b31b10cb6f9e04300888b985970f866c0e84ad14c429baa060befb4c12ecd89d3cbe3a945eae37fcd0047c507e07f790df11f817ba2f35f035b21e15aa248f1bfe3664f15d0544483e8efad5d3fb7c6213466d54dcf3f6e25adcb00127473cbc41442477a8a6cc73ab0d8bb751470bbbb1a8df5bcab5da4ae9d909f78a9d157b77f3145c8cff477e4578d2cf5c8bdb66130b742e9b8ab2dd2462dad96f331fcc520960cbd621e064851143a39d5f22bafb8c32b2ddccffd325f42e156717a", 0xdd, 0x5}], 0x2, &(0x7f0000000640)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x24000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000380)={0xfffffffffffff6ee, 0x1, 0x800, 'queue1\x00', 0x5}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) open(&(0x7f0000000240)='./file0\x00', 0x40000, 0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@remote, @loopback, r3}, 0xc) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 17:58:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="330000000600000000000000000000000100000000000000000000000a000000000000007365637572697479253a0000000000ba1026457eb8cd2d40e1d31135a3dd5b4b548f71b314d126901e4237b632c43d83aeda0294e3fdd15cec0d5f735d8956ae90543b156d561b2b66313aec1b085d4ae933230801b51aa4c03b1c7c70fae0d9be39875020d18f2afc25045c4c8b23fbaf6136e6c457d2c5a12ab86263df4a688b1d2a419c17e27a94ff6ab982f1182f"], 0x33) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) keyctl$revoke(0x3, r2) sched_yield() keyctl$read(0xb, r2, &(0x7f0000000000)=""/13, 0x1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, 0x1, {0x3, 0x9, 0x0, {0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x0, 0x800, 0x93c, 0x4bda, 0x100, 0x6, 0x5, r3, r4, 0x5, 0x2}}}, 0x78) sendmsg(r1, &(0x7f0000001b40)={&(0x7f0000000280)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="737b5f5de3c1b661b0b99e4d7b94904fceddc280fbd45497b0d934b48f653a72bcaa62f48af5c470d8a35ee12a025ac94b880baf89e709a2cc678b43b3bd88ce1242e97282d9a5484f8e9652657c2efbdbc15d7018485b6c4f142df88853e84e82f56f3482690d164e06324572036795267f0f172a3bf07b2657c6af97d84d92f0d31ebce229f9c5dd8e282e544561b6e7864247facc49337368cae57a6c4fb88d6fd4f9d078f91bb088addfa5da688af35b7786762a724ba6222f4f5b59d0422346265f8e81", 0xc6}, {&(0x7f0000000400)="e2b02f4d12e6209b07a2fb2868809332c237401e864011fa91ac61314ef1cb07682a8c2b78f90b3bbcd08fb537cc0133c131637a97cf0165c127128dd0c6d79cb8d687cd9ee26094cbf1d98ca7468c537a4a0be5699b66604c6b7c1452997457946d837a88d07f12f912624b338a07bbadd38be4db44e12bfcece09809d3b6c291c2cf966289dfe583d03a43f30ac8c81e08aadd29be5114df0100a638cf380818c67bd896658e84f658295456e32eca3db255be399106689cc69c372cd248", 0xbf}, {&(0x7f00000004c0)="97f17bcaaa3bb7bbea6fb0977a64be1332dac34c2eba3dac49ac6ecb99ca1e83acd5259cefa995650b2b771e693e003230a769a0d76b0a", 0x37}, {&(0x7f0000000500)="9d41b86984097022e96b3b0c1b5bba6c730fe9", 0x13}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000540)="875d592c074140ac3076fee58dffe7eab195b6cb66b1fe29aa1b37443ef45cdbb156c0c4605059e4dd7205eeeff01b4a5881d1c5b59ffa7f7a00443d5e7464f57f0a50f334b2a40d430e0817a0faba09c3b6", 0x52}], 0x6, &(0x7f00000016c0)=[{0xc0, 0x19f, 0x12, "e8bd7db6d3f524f9aee92300730cefda2fee921a67de1547086cddcb414ad4636020dba29d7bc593a9c8085ef251537bdd3aad70f4b5360e73a8498c5aac5040eee5b81c4f2d8d3d50a3fd955cf2cfad2b628d25902c66940ebf7dd26242b6c17222299ed4431a92fb17dc84ea01e8e9f1625b099ff43b9d30263af3bb7650b2e964160a5331e9eff65d0b2d2b96ab86b51896278aad7ad258a6af9bf20b8cf4f2edb42cf892eafc3bb1"}, {0x98, 0x0, 0x3, "25148bf69661f052e5bf3f23cf47fbdc5321a4b90975ceb73df01e9dd55fd74be5aab6bf3afbb0d25a2665e68180b4d0981460a1ad9fb3da4418b7b6ae7117bc155db7a6a3335592eaaf3f9d204e1eee17349e27a5381d57373d2e23bab80040411f555e434195d3a9c02e77ac576a31970d4753bcec5f01ae493d824fc6ed5297c66d1de7"}, {0x110, 0x118, 0x4, "0eb448ef7700ebbb620be1fe244150af37361d75564a5fb2995323f67dd1cfcb1dd50332ed15d100d209ad493767f0438bacf0db3124bf303a82bdc4c3e6fefff61fdec7c7c4417429e0881350c78ac9caffce19b16a5da1df6eecc4fb440604167c1afdd09f08c09170642c4092647c4bb7f34ce9b2d7881bace4b3c03640815d4b3431148de91444f705476ac3b2945333c4f4c2434aa1b2320d8d23ed7a4f5633584ba5d6db8bd03571f74790f3870de79d622dfea04af23b379e45bff8ee1e4832134344a58b1e0628a07aa64e1f78c8094e78dd1c0113ceadf8018e73149cddb3470d444f5e8bed547a86e317a6d6e531db4aa6c721e2de0c"}, {0xf0, 0x10c, 0xfffffffffffffffc, "0d17a2fe2cc9a514752e75f06eaf228bee0016d81e8d5264cf2a0d2cee0a129950f948d699c72fe65800bd5e373ce147351e3ede9d4bf71e9bc8111f2e496ba0c4ce883999740f183ec438ad671493fdd537e9beb63b346390b66f82e64efba6efbb009f75cbdf93a87069923b0c466464aec73e64d3a7e2010587a6e98b37667caeee65a096e69caa27a2dd67eb296db2be0f4f37b27b981dac17ab5d87f5deb139a7ace05ea438a9a293e57ebd05c5772f813a6b277d843c83e13c3adf2f4c293952c0e0b7ac957ff99774435cbd0adaa696dd03c567c34aed4afbcbea"}, {0xe8, 0x84, 0x7fffffff, "ee4b5f818869064840ff31e614ba610763cb776ef9927df8457bfb26f7c4b5ebe44cb0e98d184682416d34e8db084235c34d6307a24e4930261d6d105bbc751f872b4d6e0d6071dc918e1c805af5a792b06beff544833404227d408de6897a6d62b563b6f4b78988b9369a3a36f35ca73ad2edf5568b94e9919af59fb46076b33feea6a05ba44605a15554c26b49b063748e3e956dfa5c356480d1ecad0b0fd345913396c5bd5b26ace871226559cc9aa91ec2bb2eb3edae26e8f0d74a024322e77716797639603b53191599a559e93faeb80f007c8e"}, {0x20, 0x100, 0x2, "e9b8ce982f87c8e223b254fea59478e2"}], 0x460, 0x200000d0}, 0x40d0) 17:58:22 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:22 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x18) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:22 executing program 5: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x40, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x21}, 0x5, 0x1, 0x1, 0x7, 0x3ff, 0x1, 0x3}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:22 executing program 6: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f00000001c0)=0xf82, 0x4) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000002c0)=""/233) 17:58:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000004c0)={{0xb24}, {0x0, 0x8}, 0x8, 0x5, 0x7fffffff}) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000040), 0xc) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4), 0xc) 17:58:22 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0xa, 0xfffffffffffffffe) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) syncfs(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={"7365637501000000000000000000000f000000000000008cff00", 0x3, [{}, {}, {}]}, 0x58) 17:58:22 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/176, 0xb0}, {&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/236, 0xec}], 0x7, &(0x7f00000006c0)=""/53, 0x35, 0x7}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/77, 0x4d}, {&(0x7f0000000800)=""/42, 0x2a}, {&(0x7f0000000840)=""/224, 0xe0}], 0x4, &(0x7f0000000980)=""/4096, 0x1000, 0x2}, 0xfffffffffffffffc}, {{0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/43, 0x2b, 0x9}, 0x87}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/99, 0x63}, {&(0x7f0000001a80)=""/236, 0xec}, {&(0x7f0000001b80)=""/230, 0xe6}, {&(0x7f0000001c80)=""/59, 0x3b}], 0x4, &(0x7f0000001d00)=""/229, 0xe5, 0x800}, 0xb0cc}, {{&(0x7f0000001e00)=@xdp, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/228, 0xe4}], 0x1, &(0x7f0000001fc0)=""/24, 0x18, 0x200}, 0x200000000000000}, {{&(0x7f0000002000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002080)=""/212, 0xd4}], 0x1, &(0x7f00000021c0)=""/113, 0x71, 0xffffffff80000000}, 0x9}], 0x6, 0x41, &(0x7f00000023c0)={0x0, 0x1c9c380}) getpeername$netlink(r2, &(0x7f0000002400), &(0x7f0000002440)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x10000, 0x0) [ 267.605333] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:58:23 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:23 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:23 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:23 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$void(r0, 0x5450) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x42732e5398417f1b}) 17:58:23 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:23 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') r1 = memfd_create(&(0x7f0000000180)="766574000000000000000000bd6800", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x507) r2 = socket$inet(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000000d0a07031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd308000000730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:23 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 268.218265] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 17:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) syncfs(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={"7365637501000000000000000000000f000000000000008cff00", 0x3, [{}, {}, {}]}, 0x58) 17:58:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 6: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x80000) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000200)="626b0d7377cbcb3d0768347cc1fa4507914bac836db75b27586fd974e9682167200bd27b76f42ea3da2c4ebbab4410e87d6cf8166d629adcd3f5aac52a4fa89ac4fd1ffeab6d87b2ef4bb61698317158de87245aaade5e527425ceb39355b21331003d3fc14eac0b6bed5671ff96c3ee6cd61581e1c1353ac05ccd083e53ad18", 0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x5e3) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) write$P9_RAUTH(r4, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x2, 0x1}}, 0x14) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) r1 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r1, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) fcntl$dupfd(r0, 0x0, r2) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r5) keyctl$get_security(0x11, r6, &(0x7f0000002900)=""/213, 0xd5) r7 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup(r7, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) 17:58:23 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:23 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfffffffffffffe5f, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:23 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/100) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x11, 0x4, 0x2c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000140)={0x6, 0x1}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x100}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 17:58:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:24 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:24 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') socket(0x4, 0x80005, 0xffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x8000, 0x8}, 0x0, 0x4, 0xfffffffffffffff9, {0x1fbe, 0x19}, 0x9, 0x401}) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000180)=""/19, &(0x7f0000000380)=0x13) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'\x00', {0x2, 0x4e20, @loopback}}) 17:58:24 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x410102, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="241100b469261013ef480200", @ANYRES16=r1, @ANYBLOB="20042cbd7000fcdbdf250e00000008000600010400000800060001000100"], 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000000380)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:24 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) syncfs(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={"7365637501000000000000000000000f000000000000008cff00", 0x3, [{}, {}, {}]}, 0x58) 17:58:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:24 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x80000) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x210080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) prctl$intptr(0x24, 0x8) 17:58:24 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x1202}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'teql0\x00', 0x20}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0xc0, 0x1, 0x4}, 0x7}}, 0x18) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r3, 0x0, r2) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xd3, "229af037976ead873ee4886608bf02106fd1cd4af9c2163231c32fc2dda47abdde231bece197c6739be7d4b5abf0fafbaa919c037f635c527fdf501cb404515aa7b0c3dde2952b18a5dbc73d8bb7670da87b22c2ec5a5fb0976234ca78cea1a7e293fca6f063ac20ccf2ad061f30da2318df1c419341c8ff9344f2475eeb53e36e15d01064cca714b25d90f32793f6bc8e9fb01f7d4befe7cbab603051c8910a73db97ad5cb4a93aa2144fb720322f07ed2e80d7f3d2ad7c08e9ac02bf9060df6a9693dde3d7d380c0af4c42dba437f31e3be8"}, 0xd9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:25 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x2710}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x105000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 17:58:25 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:25 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) syncfs(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={"7365637501000000000000000000000f000000000000008cff00", 0x3, [{}, {}, {}]}, 0x58) 17:58:25 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000240), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x8080, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20002, &(0x7f00000002c0)=ANY=[@ANYBLOB="6a733d66642c5066d3c1640f", @ANYRESHEX=r1, @ANYBLOB=',\a\x00dno=', @ANYRESHEX=r0, @ANYBLOB="2c6163636573733d757365722c616e616d653d766574000000000000000000bd68002c76657273696f6e3d3970323030302e752c706f73697861636c2c6d73697a653d3078303030303030303030303030303038312c616e616d653d657468302f766d6e657430ca2d2e2c63616368657461673d766574000000000000000000bd68002c70726976706f72742c6e6f6465766d61702c00"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:25 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:25 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x400}) 17:58:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="09307b3e1f385b8106487feb2271853a86d0cd1dd5481db7248e6b19c847c49443abeac362c1ad4800ea8679361d1fc3e5c6cac84d432bae339bb76d2030121176adfaef7890b0b16506adca96cf312d18cc5557", @ANYRES16=r4, @ANYBLOB="020428bd7000fbdbdf250600000014000200080005000600000008000600040000000800060003000000080006001f0000001c00020008000500a700000008000400ce00000008000300000000000800060000000080280002001400010000000000000000000000000000000000080007000002000008000600ff000058a15fb07d86cdacc8000800040005000000"], 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) sendfile(r0, r2, &(0x7f00000001c0), 0x1) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:25 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(0xffffffffffffffff, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(0xffffffffffffffff, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) syncfs(r2) 17:58:26 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(0xffffffffffffffff, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000140)={0x9, 0x7, 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r8 = fcntl$dupfd(r5, 0x0, r6) r9 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r10 = gettid() ioctl$EVIOCSABS20(r9, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r9) r11 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r12 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r11) keyctl$get_security(0x11, r12, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r10, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r4) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) ioctl$void(r8, 0xc0045878) ioctl$LOOP_CLR_FD(r7, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:26 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x43732e5398417f1b}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2002, 0x0) 17:58:26 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$inet6(0xa, 0x3, 0x100000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x80800) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffff, 0x420000) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000240)={0x3a12, 0x103, 0x2000001}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x800000000100, 0x204000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r7, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:26 executing program 7: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f0000000280), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r5) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000380)="62f0fa5cf66b0741acff82514296a36aacf446768b013c21a3b6dcfb46088062ddd33757a00f6dddba5b8b587b251babff02114b5101c36710f1c97203532db7c7cba441e833c7bd1e155c0825bc05bd9be87a29966cc04ca276756b4d4baf6a6b09c0da6bec490ecc9d93aced423b79eaec31881beb7cdbc2a4214e2f", 0x7d, 0x1000}, {&(0x7f0000000300)="870886597b37765e6896cee0a49364ba303b9c5098a4c004e3f85e2d6a115500cb48095def15a9ad20b6624a69e6562a5115", 0x32, 0x4}, {&(0x7f0000000c40)="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", 0x1000, 0x80000000000000}, {&(0x7f0000000540)="cb83b49dd1f6c061f419bde51a8ab6f62fc08b01bdc2260cfa41e4bc330b3b31b10cb6f9e04300888b985970f866c0e84ad14c429baa060befb4c12ecd89d3cbe3a945eae37fcd0047c507e07f790df11f817ba2f35f035b21e15aa248f1bfe3664f15d0544483e8efad5d3fb7c6213466d54dcf3f6e25adcb00127473cbc41442477a8a6cc73ab0d8bb751470bbbb1a8df5bcab5da4ae9d909f78a9d157b77f3145c8cff477e4578d2cf5c8bdb66130b742e9b8ab2dd2462dad96f331fcc520960cbd621e064851143a39d5f22bafb8c32b2ddccffd325f42e156717a", 0xdd, 0x5}], 0x2, &(0x7f0000000640)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101080, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:26 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:26 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x81) 17:58:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='veth1_to_bond\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) fcntl$dupfd(r4, 0x406, r7) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb9, 0x118, 0xf8f, "869b5258d3c552fb51bc6f21879172fdc01e7ed26e9edda57b7e52639d18feb28b2c8f631b1510f57155860c4b15d2195fadef6ce109a5afdecfbde277bf05d2bc7bafcf91cf4054663334e661d4a96fabce6328e7f89207beb7c29bcf27b34471801c94d375420d6cfabca57771da86a862a8ad5b6cc1464b351ab606c5039dfa052f9aabe18501c95b3e09440d1d0e18ed363605011483fbc0af812376f4ebc1d86ab7c2595b1e8305c4205c46f027d392af5e5c6ca66671"}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfff}) keyctl$get_persistent(0x16, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) 17:58:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002fdd)={&(0x7f0000015ff4), 0xc, &(0x7f0000015000)={&(0x7f000000bf20)=@delpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f8f2ae24e2f7379732f6e61d57cd2d0ee32cc7da02d6c0108ae385576342f76732f6afc68796e635f080000006965", 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x6000000000, 0xfffffffffffffffa, @time={r2, r3+10000000}, {0x1, 0xf01}, {0x0, 0x100}, @addr={0x4, 0x7}}], 0x30) 17:58:27 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:27 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x81) 17:58:27 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x81) 17:58:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 7: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x6000) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000002780)=0x20, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x7, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 17:58:27 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0x81) 17:58:27 executing program 0: socketpair(0x4, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f0000000040)={0x9}, 0x8) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000014c0), &(0x7f00000041c0)=0x2) 17:58:27 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) 17:58:27 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x486, r0) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:27 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x84000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x3, 0x5d8, [0x0, 0x20000200, 0x20000230, 0x20000628], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x5, 0xa, 0x8137, 'dummy0\x00', 'ip6tnl0\x00', 'veth1_to_team\x00', 'bond0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @random="6e9ec8cab45b", [0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0xb0, 0x1e0, [@devgroup={'devgroup\x00', 0x18, {{0x2, 0x5, 0x5, 0xe, 0xffffffffffffffff}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xf, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}}, {{{0x11, 0x40, 0x200, 'bond0\x00', 'bridge0\x00', 'irlan0\x00', 'ifb0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x138, 0x1b8, 0x1e8, [@vlan={'vlan\x00', 0x8, {{0x0, 0x7, 0xe8e7, 0x7, 0x7}}}, @physdev={'physdev\x00', 0x70, {{'veth1\x00', {0xff}, 'syzkaller1\x00', {}, 0xa, 0x8}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@log={'log\x00', 0x28, {{0x8, "db1f49a6bec92733de20b0ee849bd2b0e609d02d38f1e9b5f5809623fb41", 0x2}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x5a, 0x6004, 'bcsf0\x00', 'veth0_to_team\x00', 'gretap0\x00', 'vcan0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0xff], 0x70, 0x138, 0x180}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6000000000, 0x9, 0x5, 0x1, 0x0, "2c9a1a96e59d318239b4be8932e57ad5b735ae157a1f8d58888fc9d37c634960d6d9b9971dccfd9f95209cb7dfcea5afa9214714e7b56fad82ae379c5d7b882f"}}}, @common=@log={'log\x00', 0x28, {{0x48000, "fdab6edffa0a5c3907565770dd644c176532355127eaf8169e4dcbe96095", 0xe}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"9c0bfa6e09f2fa5e17870bc6973a3a7fa88f5179a0df9428cb0b6f8bc9ff"}}}]}]}, 0x650) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x480, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 271.830230] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 17:58:27 executing program 7: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x6000) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000002780)=0x20, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x7, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 17:58:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33f) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:27 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0xfffffffffffffffe, r1) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r10) r12 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r11) keyctl$get_security(0x11, r12, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:27 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:27 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0xffffffffffffffff) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 7: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x6000) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000002780)=0x20, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x7, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 17:58:28 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x2, 0x5596, 0x2}, 0xa) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200, 0x0) 17:58:28 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x404000002007fffe) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:28 executing program 7: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x6000) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000002780)=0x20, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x7, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 17:58:28 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:28 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x7, 0x81, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x9) 17:58:28 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:28 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x800) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 7: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x6000) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000002780)=0x20, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x7, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 17:58:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000000001004, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"7465616d5f73050076655f3000", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet6(0xa, 0x3, 0x100000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080)=0xfffffffffffffffd, r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x40000000000) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000380)="275af7ec1c12fcadebf8422a594786eed658ad476a77540348f94988beb4d113fda5d0d9c73bfb06d4cc9c3ad6d8ab4a00d2effffe56d27e36d210e7a0f52216ab55eaf3e163a5e1d3823be6610ef3506214b2a5be31d29e4718cacd7321efbad5f706c56242c0eb176308475b45d74d30be41ce9900ed2739ab0aee36e5e7e392b6f8d65b68cd6e1d5cf69bb56ade2fc284b9d5474368c97c072bfc2a031e0a4bd8f60e16beb4705719694569430277dec3", 0xb2}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000000001004, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"7465616d5f73050076655f3000", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80002, 0x1) sendto$unix(r1, &(0x7f00000002c0)="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", 0x1000, 0x4, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x100}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) mq_unlink(&(0x7f0000000080)="1e00") ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x2, 0x5, 0x1000, &(0x7f00000012c0)="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"}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x10000, 0x9) dup2(r0, r4) 17:58:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000000001004, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"7465616d5f73050076655f3000", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r5) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20, 0x0, 0x0, {0x4}}, 0x20) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r3, 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r2, 0x9) sendto$inet6(r3, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r0, r3, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r7, 0xf, r5, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000000001004, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"7465616d5f73050076655f3000", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:29 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:30 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xcb1f9eef5798af84, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x1, 0x975, 0x7f, {0x77359400}, 0x3, 0xfffffffffffff26a}) futex(&(0x7f0000a52000), 0x2000000000000001, 0x0, &(0x7f000000cff0)={0x0, 0x989680}, &(0x7f0000a52000), 0x1f5b22429592a5c8) 17:58:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r0, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r5) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20, 0x0, 0x0, {0x4}}, 0x20) 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 275.103787] 9pnet: Insufficient options for proto=fd [ 275.120139] 9pnet: Insufficient options for proto=fd 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 275.145694] 9pnet: Insufficient options for proto=fd [ 275.153813] 9pnet: Insufficient options for proto=fd [ 275.178896] 9pnet: Insufficient options for proto=fd [ 275.187238] 9pnet: Insufficient options for proto=fd 17:58:30 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) iopl(0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x10001, 0x8000, 0x3, 0x8, 0x2, 0x3e, 0x0, 0x2b9, 0x38, 0x1e, 0xaa, 0x6, 0x20, 0x2, 0xfffffffffffffff8, 0x740, 0x6}, [{0x1, 0x7fff, 0x0, 0x1ff, 0x1, 0x7, 0x4, 0x20}, {0x6, 0x6, 0x5, 0x6, 0x4, 0x3, 0xffffffffffff0001, 0x3}], "282ea383926dd5269a84c70e3b15004d9cd9978394b561a04e233b42f8", [[], [], [], [], []]}, 0x595) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)='[', 0x1}], 0x1, &(0x7f0000000340)}}, {{&(0x7f0000008e40)=@rc, 0x80, &(0x7f0000008ec0), 0x0, &(0x7f0000008f00)}}], 0x2, 0x4004041) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 17:58:30 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x401, 0x40) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f0000000280)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000000080), 0x20000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) [ 275.314315] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r2 = getpgid(0xffffffffffffffff) prlimit64(r2, 0xf, &(0x7f0000000040)={0x20d, 0x4e84}, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 275.459622] 9pnet: Insufficient options for proto=fd 17:58:30 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:30 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:30 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 275.483025] 9pnet: Insufficient options for proto=fd 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 275.509044] 9pnet: Insufficient options for proto=fd 17:58:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) r3 = socket$packet(0x11, 0x2, 0x300) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffa) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x495d, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r5, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$setstatus(r2, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) fcntl$dupfd(r0, 0x0, r6) r7 = memfd_create(&(0x7f0000000100)="0c00000008ffa661d7519b5f000000", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) [ 275.533236] 9pnet: Insufficient options for proto=fd 17:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) r3 = socket$packet(0x11, 0x2, 0x300) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffa) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x495d, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r5, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$setstatus(r2, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) fcntl$dupfd(r0, 0x0, r6) r7 = memfd_create(&(0x7f0000000100)="0c00000008ffa661d7519b5f000000", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a30c2733a3485333e010b146f8c5bb724b8ef5aa52f13a7d302d4f528ab7310477678f3f8d02ffca2caa59fcbd27382411e6e76c4587ec8769e"], 0x21) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) 17:58:31 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:31 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:31 executing program 7: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x401, 0x40) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f0000000280)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:31 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0xfffffffffffffffe, r6) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 276.261023] 9pnet: Insufficient options for proto=fd 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 276.285835] 9pnet: Insufficient options for proto=fd 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:31 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:31 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@local, 0x5a}) 17:58:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x1000800000000007, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"766574000000000000000000bd6800", 0x2600}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x414000, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000002c0)) clone(0xe0000, &(0x7f0000000040)="40274c4d6546c65471f58331a61f111b0e65536e1e969130d214eff322ebc17cad2fe581b51e964feab3a9b41b2fceed9fc27c7163e7f3f2af40224fb32857e69f10", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="6fec6e04ff08648754182c96732839050f44f05ad64f1fab8e92d1a19a5bdb57c3764de95a2fdd7fa9f99c8c2d90ec0d65d5ec0c92fc395dfb04056404aadf6868a0c25fe26338eabdf65eb5043fc32aa005f8659760d7db72efbf048ad767eed99682de863cffa7da62460888c37dc1c72167aff733e316") 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x80003, 0x1442) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x2, 0x100, 0x400000000000000}) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:32 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x804408, 0x7) fallocate(r1, 0x1, 0x0, 0x10000101) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x6, 0x4) r2 = inotify_add_watch(r1, &(0x7f0000000200)='./bus\x00', 0x6000000) inotify_rm_watch(r1, r2) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @rand_addr}, &(0x7f0000000140)=0xc) 17:58:32 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="a56f630d7d5c216298ce35cbab93441e50ca7003186edf59bc7d454e46f1a108ab0382eb6239c54ca19cda4f06001a5e9d7e51ea8babe79f34383493a5916abb63e5c06d02902b5ce83d8ab0f64ab34f876f77202a5410410edffb122074dc9d55060e5ea13e6c217f2cd88031e3eb6112a1b26c7b153f6737b7cc0edae91123d286ce6af84a1199e4521c10c80affabba51", 0x92}, {&(0x7f0000000140)="d004a55e39088d481bb3358bee3b604920b8d98f24d263c04cdc62e3151bc08d84528b8161d3e8380ab90abb22ca7190b4fa2a289c76e7e7d76216a41658d36663d2d1554eaea7a4f57de2c214f279843a5aee57cbcc283a9aed82bf904af2f3156c42a205344fa504153f15dab04310698bd553553b15b30c40ca6260dd3055ac15c4314b509dcefb335b2741021e6ea8ade6c12fbed428f7bb63edfc9aee0fcdad69f1c380de590fc6ac0bb1c1846fb0698e", 0xb3}], 0x2, 0x8) r1 = accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2c, 0x8, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0xfff1, 0xfff2}, {0xa, 0x1a}, {0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x24008010) fchmod(r0, 0x1a0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000003c0)) write$FUSE_GETXATTR(r0, &(0x7f0000000400)={0x18, 0xfffffffffffffff5, 0x8, {0x4}}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000440)={0x2000}) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000480)=""/166, &(0x7f0000000540)=0xa6) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000700)) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000740)={0x3, 0x5, 0x2, 0x0, 0x0, [{r1, 0x0, 0x7}, {r1, 0x0, 0x1058}]}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000007c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000800)=0x5, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000840)={0x6, 0x0, 0x100000000, 0x0, 0xd}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000008c0)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000900)={[], 0x4fa, 0x5, 0x100000000, 0x7f, 0x7f, r6}) getrusage(0xffffffffffffffff, &(0x7f0000000980)) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000a40)=0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000a80)={{0xa, 0x4e22, 0x800, @mcast1}, {0xa, 0x4e23, 0x10000000000, @remote, 0x66}, 0x3, [0x7f, 0xfffffffffffffff9, 0x8001, 0x100000001, 0x4, 0x1, 0x2f9, 0xffffffff]}, 0x5c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rtc0\x00', 0x0, 0x0) unlink(&(0x7f0000000b40)='./file0/file0\x00') r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0xc8000, 0x0) memfd_create(&(0x7f0000000bc0)='security@!cgroup\x00', 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000c00)={0x4, 0x70b6, 0x3, 0x6, 0x7, 0x100000, 0x4, 0x8, 0x80000001, 0x9, 0x8, 0x6}) creat(&(0x7f0000000c40)='./file0/file0\x00', 0x4) 17:58:32 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x804408, 0x7) fallocate(r1, 0x1, 0x0, 0x10000101) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x6, 0x4) r2 = inotify_add_watch(r1, &(0x7f0000000200)='./bus\x00', 0x6000000) inotify_rm_watch(r1, r2) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @rand_addr}, &(0x7f0000000140)=0xc) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:32 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:32 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000066b7dff09742000000001a0a630fa3d400000004000000000000000000000000000000000000000000000000009e000000000000000000"], 0x1) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r2, 0x4, 0x40000) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r0, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000000480)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$void(r6, 0xc0045878) 17:58:32 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000680)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0xfffffffffffffffd, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffded, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000006c0)={{0x9, 0xffffffffffffffca}, 'port0\x00', 0x20, 0x8041c, 0x7, 0x101, 0x5, 0x7fffffff, 0x4, 0x0, 0x1, 0xaf0}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000480)={0x6, 0x1, 0x2000}, 0x4) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x800, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$FICLONE(r3, 0x40049409, r3) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 17:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_to_bond\x00', 0x903}) getsockopt$inet6_int(r0, 0x29, 0x52, &(0x7f0000000180), &(0x7f0000000140)=0x4) 17:58:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x7, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0x1f}, @dev={[], 0x1d}, @remote, @local, @remote, @broadcast]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:33 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000080)) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x100000001, 0x4}, {0x4, 0x10000}, 0x0, 0x2, 0x100000001}) 17:58:33 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:33 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:33 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000680)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0xfffffffffffffffd, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffded, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000006c0)={{0x9, 0xffffffffffffffca}, 'port0\x00', 0x20, 0x8041c, 0x7, 0x101, 0x5, 0x7fffffff, 0x4, 0x0, 0x1, 0xaf0}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000480)={0x6, 0x1, 0x2000}, 0x4) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x800, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$FICLONE(r3, 0x40049409, r3) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 17:58:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x9) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x100002) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) prctl$intptr(0x17, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) sched_setaffinity(r3, 0xad, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x3ff, 0x7ff}, 'port1\x00', 0x30, 0x10, 0x3ff, 0x1000, 0x8, 0x20, 0x6, 0x0, 0x6, 0x72f51e7b}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f00001be000/0x2000)=nil, 0x2000}, &(0x7f0000000940)=0xfffffffffffffe1f) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000600)={@local, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000008c0)={'ip6gre0\x00', r6}) ptrace$getregset(0x4204, r5, 0x3, &(0x7f0000000800)={&(0x7f00000009c0)=""/4096, 0x1000}) fchmodat(r2, &(0x7f0000000840)='./file0\x00', 0x121) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x8001, 0x3, 0x0, 0x9, 0xb, 0x0, "224271357a3060ba0a6425161f9c4823b36888cb973059c5e5a9a3fa9690aecc6aaa2c82db1bb210205bb8cf033f6d679c9aed363e041ba3888f8974853574e4", "ed75895823c12ce0a980f66a6ded058a91a936ac240cb0041cb48ffae7aa0e7099cf092ef1968a700783227d599ab1547b3b5155fe676860b40fc2d561651357", "489de01aa99fa31f3930e57f166d632193fec96173e1787f1140a2a812c970bb", [0x9, 0x4]}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000002c0)=""/164) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x100, 0x3, 0x4}, 0xc) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) vmsplice(r4, &(0x7f0000000980)=[{&(0x7f0000000480)="6624ca94826b70e9b2f1fc272708d6e930ad676135e3ae741f4b6d629647a66d3da22ffa651b9b5a7ead92d9a1bce12b044fa6b98ec3e56995b08399c899ee95eac395c6244f7bad80db0fa7206e25efb62ad8eea8a4e9bfa4b43f8cf5bd8dda434b7868d3f26e36723869c1c082cbe93229707e745d607d532074ec33598d3fbaf66488c11ad4594d77b4dddb5b5ae01dc079e3929bcd13e8bb1005c69f4f8d6339cf414b06e689f29fdcd89c0f14223c90c60eb476ea2f0fbfe7000e99fe968b420b692522e2815c60c358e8c22ea88f1f31875ddc87ceab4f54ba096b", 0xde}], 0x1, 0x4) inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000640)={0x2, 0x2, 0xc9ce, 'queue1\x00', 0xfffffffffffff000}) sendmmsg(r7, &(0x7f0000000140), 0x7b, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000580)) syncfs(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000001ac0)={0x9, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24}, {0x2, 0x4e21, @loopback}, 0x80, 0xff, 0xffffffffffff2511, 0x1000, 0x8001, &(0x7f0000000900)='sit0\x00', 0x3ff80000000, 0x366, 0x6}) 17:58:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) restart_syscall() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x5) write$tun(r0, &(0x7f00000002c0)={@void, @void, @x25={0x3, 0xed, 0x23, "57dc5c2ab5bf958c5be8889b17d558486297e7fce2367768b6b9257c521df25a25dc59dfb8cb3748a8c98159870543f9b2c0094df5baacb5cc472aedcce7f89f3dbf732095d4004614def5cbace20c5faf9d8e6f884e4514210de8e91d793af330b404400e"}}, 0x68) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0xa, &(0x7f0000000140)=[{0x81, 0x1, 0xad, 0x8}, {0x1000, 0x2, 0xe4, 0x80000001}, {0x6, 0x9, 0x2, 0x4}, {0x3ff, 0x6, 0x40, 0x80000000}, {0x3, 0x3, 0xfffffffffffff000, 0xca}, {0x1, 0x100000001, 0x5, 0x2}, {0x12, 0x40cb, 0x2, 0x1}, {0x3, 0x2, 0x7ff, 0x80000000}, {0xff, 0x5, 0x6, 0x4}, {0x9, 0x9, 0x4, 0x6}]}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) fcntl$setstatus(r1, 0x4, 0x800) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000380)) 17:58:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 277.931511] device veth0_to_bond entered promiscuous mode 17:58:33 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000240)={0x2000000081, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x240800, 0xac) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) sendfile(r5, r5, &(0x7f0000000300), 0x536) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x92a0, 0xffff, 0x9, 0x800, 0x1ff}) r1 = accept4(r0, &(0x7f0000000140)=@ethernet={0x0, @broadcast}, &(0x7f0000000040)=0xfffffffffffffd1b, 0x800) socket$inet6(0xa, 0x6, 0x9) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2203}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:34 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x9) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:34 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0xb6a5b532, 0x0, 0x3, {0x0, 0x0, 0x5d680308}}, 0xfffffd7c) 17:58:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x100002) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) prctl$intptr(0x17, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) sched_setaffinity(r3, 0xad, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x3ff, 0x7ff}, 'port1\x00', 0x30, 0x10, 0x3ff, 0x1000, 0x8, 0x20, 0x6, 0x0, 0x6, 0x72f51e7b}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f00001be000/0x2000)=nil, 0x2000}, &(0x7f0000000940)=0xfffffffffffffe1f) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000600)={@local, 0x0}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000008c0)={'ip6gre0\x00', r6}) ptrace$getregset(0x4204, r5, 0x3, &(0x7f0000000800)={&(0x7f00000009c0)=""/4096, 0x1000}) fchmodat(r2, &(0x7f0000000840)='./file0\x00', 0x121) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x8001, 0x3, 0x0, 0x9, 0xb, 0x0, "224271357a3060ba0a6425161f9c4823b36888cb973059c5e5a9a3fa9690aecc6aaa2c82db1bb210205bb8cf033f6d679c9aed363e041ba3888f8974853574e4", "ed75895823c12ce0a980f66a6ded058a91a936ac240cb0041cb48ffae7aa0e7099cf092ef1968a700783227d599ab1547b3b5155fe676860b40fc2d561651357", "489de01aa99fa31f3930e57f166d632193fec96173e1787f1140a2a812c970bb", [0x9, 0x4]}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000002c0)=""/164) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x100, 0x3, 0x4}, 0xc) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) vmsplice(r4, &(0x7f0000000980)=[{&(0x7f0000000480)="6624ca94826b70e9b2f1fc272708d6e930ad676135e3ae741f4b6d629647a66d3da22ffa651b9b5a7ead92d9a1bce12b044fa6b98ec3e56995b08399c899ee95eac395c6244f7bad80db0fa7206e25efb62ad8eea8a4e9bfa4b43f8cf5bd8dda434b7868d3f26e36723869c1c082cbe93229707e745d607d532074ec33598d3fbaf66488c11ad4594d77b4dddb5b5ae01dc079e3929bcd13e8bb1005c69f4f8d6339cf414b06e689f29fdcd89c0f14223c90c60eb476ea2f0fbfe7000e99fe968b420b692522e2815c60c358e8c22ea88f1f31875ddc87ceab4f54ba096b", 0xde}], 0x1, 0x4) inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000640)={0x2, 0x2, 0xc9ce, 'queue1\x00', 0xfffffffffffff000}) sendmmsg(r7, &(0x7f0000000140), 0x7b, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000580)) syncfs(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000001ac0)={0x9, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24}, {0x2, 0x4e21, @loopback}, 0x80, 0xff, 0xffffffffffff2511, 0x1000, 0x8001, &(0x7f0000000900)='sit0\x00', 0x3ff80000000, 0x366, 0x6}) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x1, r1) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r8 = fcntl$dupfd(r5, 0x0, r6) r9 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r10 = gettid() ioctl$EVIOCSABS20(r9, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r9) r11 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r12 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r11) keyctl$get_security(0x11, r12, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r10, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r4) sendfile(r7, r7, &(0x7f0000000000), 0x18000000000) ioctl$void(r8, 0xc0045878) ioctl$LOOP_CLR_FD(r7, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x2, 0x6, 0x4, 0x0, 0x3f, 0x5, 0x6, 0x1000000000000, 0x2, 0xfff}) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x501, 0x0) write$P9_RLERROR(r2, &(0x7f00000001c0)={0x16, 0x7, 0x1, {0xd, '/dev/binder#\x00'}}, 0x16) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x1, 0x6c000000, &(0x7f0000000280)='\b'}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000fedffe)}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)={0xcb9e, 0xe69e, 0x6, 0x0, 0x0, [{r3, 0x0, 0x7}, {r1, 0x0, 0x80000000}, {r1, 0x0, 0x1d}, {r0, 0x0, 0x7fffffff}, {r3, 0x0, 0x401}, {r1, 0x0, 0x1f}]}) openat$cgroup_ro(r2, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x0, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 5: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 278.930345] keychord: Insufficient bytes present for keycount 16 [ 278.981503] binder: 23219:23239 ERROR: BC_REGISTER_LOOPER called without request 17:58:34 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xb) 17:58:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:34 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 279.027688] vlan0: renamed from team_slave_0 [ 279.032770] binder: undelivered transaction 1443, put_user failed [ 279.032786] binder: 23219:23239 ioctl c0306201 200000c0 returned -14 [ 279.034658] keychord: Insufficient bytes present for keycount 16 17:58:34 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x4000000000080003, 0x10000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}, 0x7fffffff}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000040), 0xfffffefd) [ 279.036252] binder: BINDER_SET_CONTEXT_MGR already set [ 279.036260] binder: 23219:23249 ioctl 40046207 0 returned -16 [ 279.036335] binder: 23219:23239 ERROR: BC_REGISTER_LOOPER called without request [ 279.036566] binder_alloc: 23219: binder_alloc_buf, no vma [ 279.036583] binder: 23219:23249 transaction failed 29189/-3, size 0-0 line 3136 17:58:34 executing program 7: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xbdd2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8085}, 0x20000011) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000001c0)={{0x3b, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x2, 'wrr\x00', 0x1, 0xd354, 0x62}, {@loopback, 0x4e24, 0x4, 0xffff, 0x0, 0x3}}, 0x44) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000280)=0x8001) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/19, 0x13}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000400)=""/17, 0x11}], 0x4, 0x0, 0x0, 0x8}, 0x1}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f0000000680)=[{&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000000600)=""/78, 0x4e}], 0x2, 0x0, 0x0, 0x1}, 0x2}], 0x2, 0x10100, &(0x7f0000000780)={r4, r5+30000000}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000007c0)={0x5e, @local, 0x4e24, 0x4, 'sh\x00', 0x4, 0xff, 0x55}, 0x2c) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000800)={0x17, {0x100000000, 0x6, 0x6f9, 0x2, 0xffffffffffffff15, 0x6}}) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000840)={0x2, 0x80000001, 0x101, 0x8001, 0x6, 0x6}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000940)={0x0, @broadcast, @dev}, &(0x7f0000000980)=0xc) recvfrom(r0, &(0x7f0000000880)=""/136, 0x88, 0x2, &(0x7f00000009c0)=@hci={0x1f, r7, 0x2}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0}, &(0x7f0000000a80)=0xc) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000b80)={0xa0, 0xfffffffffffffff5, 0x2, {{0x5, 0x0, 0x2, 0x2, 0xd194, 0x3, {0x6, 0x56, 0x8, 0xec9, 0xa1, 0x7f, 0x7, 0x100000000, 0x0, 0x0, 0x200000, r8, r9, 0x1, 0xad}}, {0x0, 0x5}}}, 0xa0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000c80)={0x34, 0x0, &(0x7f0000000c40)}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in, @in=@local, 0x4e24, 0xb74, 0x4e21, 0x0, 0xa, 0x80, 0x20, 0xbb, 0x0, r8}, {0x1, 0x7f, 0x3, 0x8, 0x1, 0x7, 0x3, 0x868f}, {0xbd, 0x5, 0x62, 0x1}, 0xfffffffffffffffa, 0x6e6bc0, 0x1, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x80, 0x4d6, 0x6c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x34ff, 0x0, 0x0, 0x7, 0x7fff, 0x7f, 0x7}}, 0xe8) r10 = add_key(&(0x7f0000000dc0)='.request_key_auth\x00', &(0x7f0000000e00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000e40)="4ec9fcbae9c7e1eb9752126b1b688dc27e6fb9b1e6bee64104eb601afb56724242b74e37e62812b4ba8e400979bc9cc5b294946f9576fdadd00d50254b3cb903076128d272edde9c537901fd1e20a9aabe0a81a7482a6e081478d54556d1689a2d3ce856b25bcbede8e51bfdc6ac11ea54d63477428fe3eb660fdf7530f172cae76e2c10011de2a863cbd53d608cfe56ef1ef4ba63e9d01abc3cff7f8dafa5d074607679f06ee0e4bcef2e0d4272220267e1b78f94202052dca95516565adb73f78d06634e7a20e21c6c4a03a652d94b87aa61250406571d87841dc3e8d73a8b5bf3e992f4cfb8df98a5b6291f644716dc818b61e4d0ae05bef5", 0xfa, 0xffffffffffffffff) keyctl$describe(0x6, r10, &(0x7f0000000f40)=""/22, 0x16) write$FUSE_IOCTL(r3, &(0x7f0000000f80)={0x20, 0x0, 0x5, {0xfffffffffffffff9, 0x0, 0x3f, 0x60000000000000}}, 0x20) accept$unix(r6, 0x0, &(0x7f0000000fc0)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001000)={0x1, 0x8, [@local, @local, @dev={[], 0x17}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @random="1aa986d5f9a9", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote]}) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000001040)={0xfffffffffffff801, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x88) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000001100)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001180)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000001140), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @loopback, @broadcast, 0xf, 0x1}}}, {{@arp={@rand_addr=0x2, @rand_addr=0x5, 0xff000000, 0xff, @empty, {[0xff, 0xff, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0x0, 0xff, 0xff, 0xff]}, 0x6, 0x7fffffff, 0xc2, 0x17, 0x4, 0x4, 'bond_slave_1\x00', 'veth0_to_team\x00', {0xff}, {0xff}}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @local, @remote, 0x5, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) bind(r0, &(0x7f0000001680)=@l2={0x1f, 0x7, {0x7, 0x8, 0x1, 0x7ff, 0x7, 0x3}, 0xfffffffffffffffe, 0x89}, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000001700)={{0x8, 0x7}, 'port0\x00', 0x80, 0x2, 0x9d, 0x0, 0x1, 0x480000, 0x10001, 0x0, 0x2, 0xffff}) [ 279.037020] binder: undelivered TRANSACTION_COMPLETE [ 279.037031] binder: undelivered TRANSACTION_ERROR: 29189 [ 279.146333] IPVS: set_ctl: invalid protocol: 59 172.20.20.27:20004 [ 279.219590] IPVS: set_ctl: invalid protocol: 94 172.20.20.170:20004 17:58:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'security!posix_acl_access'}], 0xa, "e5fa9496904890a38ddd602b125b0e91373746b6b177a87312035400531b03496231dbf7eb4acf840a5cc901f1eda7ca06d0ccc8db85db4173721562d5ada26bdb5cd557bf13a6371e078bbfd110250544fe61e032df8d859b533d24e7b4a94b4925c6b9009c34c53e8300f570f294a5e2dcf021fd9a4473a8bd4577750affbf608c1b78bd65ad2623c6fb058a6612ef5625da946f0d31c0ad4e950035c45ec4b668c20e3d4c2213db6c1eacc5c7196835f84ee82153ad7ae8fc98a95d6e630df849e33cb1dcf8d36fd3b4cbfcaeb6b2ba6ac7420eb5d8834cc0"}, 0xff) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:35 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:35 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e65742f6970365f666c6f776c6162656c006ec031148934dc3c8dc11345f79ba458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c2a8bdaf7fc39feff34ef27a1397193227f473379c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505") sendfile(r1, r1, &(0x7f00000002c0), 0xd9) getdents(r1, &(0x7f0000000000)=""/67, 0x43) 17:58:35 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r2, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r6 = fcntl$dupfd(r0, 0x0, r4) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r8 = gettid() ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r9) keyctl$get_security(0x11, r10, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r8, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r3) sendfile(r5, r5, &(0x7f0000000280), 0x2000006) ioctl$void(r6, 0xc0045878) ioctl$LOOP_CLR_FD(r5, 0x4c01) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x100, 0x0) 17:58:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') chmod(&(0x7f0000000280)='./file0\x00', 0x120) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f00000001c0)=""/88, &(0x7f0000000240)=0x58) sendfile(r0, r3, &(0x7f0000000340)=0x102, 0x800009) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/129, 0x81) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 279.717890] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 279.745922] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e65742f6970365f666c6f776c6162656c006ec031148934dc3c8dc11345f79ba458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c2a8bdaf7fc39feff34ef27a1397193227f473379c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505") sendfile(r1, r1, &(0x7f00000002c0), 0xd9) getdents(r1, &(0x7f0000000000)=""/67, 0x43) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 279.769576] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000640), &(0x7f0000000600)=0xffffffd2) socketpair(0x8, 0xf, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {0x1, 0x8, 0xab, 0x3}, 0x2e, [0x1, 0x38, 0x7f, 0x8, 0xb0, 0x80000000, 0x1, 0xfc8, 0x6, 0x702, 0x0, 0x8, 0x8, 0x5, 0x0, 0x5, 0x80000000, 0x9, 0xfff, 0x100000000, 0x0, 0x2, 0x32b8e5bf, 0x36, 0x8, 0xff, 0x5, 0xfffffffffffffffc, 0x400, 0x6, 0xfffffffffffffff8, 0x9, 0x3, 0x8, 0x75a, 0x10001, 0x7d3, 0xba3f, 0x1, 0x4, 0x401, 0x6, 0x2, 0x0, 0xffff, 0x1, 0x400000000000000, 0x1, 0x3, 0x8, 0x66e48404, 0x5, 0x8, 0xd6de, 0x169, 0x800, 0xffff, 0x130, 0x1ff, 0x2, 0x6a8, 0x6, 0x8, 0x80], [0x9, 0x7, 0x4e9, 0x0, 0x317, 0x8, 0x9, 0x120, 0xe16, 0x401, 0x9, 0x7, 0x7, 0x6, 0x9, 0x9, 0x3f, 0x6, 0x7, 0x1ff, 0xfffffffffffffbff, 0x4, 0x1, 0xf831, 0x1, 0x7, 0x8001, 0x6, 0x5, 0x200, 0x5, 0xffff, 0xfffffffffffffffc, 0x4, 0x8, 0x1, 0x80000001, 0x4, 0xe4, 0x0, 0x7fffffff, 0x4, 0x9, 0x200, 0x7, 0x7, 0x6, 0x0, 0x8, 0x100000000, 0x4, 0xf76, 0x7, 0x3, 0x7, 0x8d49, 0x3, 0x10000, 0xfffffffffffffffd, 0xffff, 0xf6347c0000000000, 0xffff, 0x7ff, 0x9], [0xfffffffffffff22d, 0x800, 0x480000000000000, 0x4, 0xffffffffffffff01, 0x3, 0x2800000, 0x9, 0x3, 0x388, 0x4, 0x8001, 0x20, 0x8, 0xdc68, 0x7ff, 0x7, 0x4, 0x3, 0x401, 0x4, 0x4, 0x4, 0x1, 0x81, 0x6, 0x8, 0xfffffffffffffff7, 0x1, 0x6, 0x1, 0xf7a, 0x100000001, 0x7ff, 0x98, 0xff, 0xff, 0x1, 0x3f, 0x3f, 0x0, 0x100, 0x8, 0x8, 0x8000, 0x6c103a31, 0x7, 0x1, 0x2400000000, 0x20, 0x6, 0x8, 0x4, 0x5, 0x1, 0x100000000, 0x0, 0x7, 0x2, 0x10000, 0x68ee, 0x7ff, 0x8, 0x8000], [0x8, 0x2425eb, 0x5, 0x6, 0x5a45, 0x9, 0x3f, 0x6, 0xae9, 0x400, 0x2ad, 0x9, 0x4, 0x9a, 0x100, 0xffffffffffff9364, 0x8, 0x1000, 0x0, 0xffffffffffffff7f, 0x5, 0x3ff, 0x4, 0x7f, 0x1, 0x200, 0xffffffffffffd603, 0x4, 0x9, 0xfffffffffffffff7, 0xfff, 0x2, 0x7fffffff, 0x80000000, 0x1, 0x2007, 0x1, 0x9, 0x5, 0xfffffffffffffff7, 0xe6e9, 0x8, 0x3, 0x2, 0x8, 0x0, 0x5, 0x0, 0x9, 0x8, 0x3f46fb47, 0x9, 0x20, 0x70, 0x8, 0x44, 0xf17, 0x401, 0x4, 0xffffffffffff6cb3, 0x3f, 0x9, 0x5, 0x4]}, 0x45c) 17:58:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x27e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x844}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') fstatfs(r2, &(0x7f0000000180)=""/180) vmsplice(r2, &(0x7f00000007c0)=[{&(0x7f0000000040)="e7f9ba51a7eb45e4353f96c122cd14", 0xf}, {&(0x7f0000000080)="5c6fcd514b7211ed70968f05dccfb57f312e921ac824316a8e93b95008c100336b73004fc3aaa5ec285dfd968777428ec51644f3bac9d72df3c1e853419a4eac0ac4ca3e70668cb370a38fee3d994696e55d1971a660d9a3cd803260467d584e388fb1ff039a99e3fc4c1709c476b6a7e804538309110c8a5c3db6284e4630ac", 0x80}, {&(0x7f0000000240)="57076af948788c85b0a2eb31c377a9e0ad76a9c91d13c8adf04a3eb3ba315bb0b534815077b8fcd85d8423d1452ea9d162fcfa6b3228e6c026eee1810fb9365a757658fbbcb99f5dcdacd0571a991c1222651e3a1f2a4943ef7b1c1262b61cb7d7013d5d6a7124a916e3076db1cd06f252dc2ad19056ab8920d5a7bbb5fbe0951cadee", 0x83}, {&(0x7f0000000300)="032c0f97258027a01a3e116972da5b50d70b7c1a1e0548f120fe584fc11219bf195e15c554558e2837d4f28ce4923f0b79a57399e9316fc7e87906bd5da0d82fa6617d5d8b252985ec3e16f889026dc8358f2d01cf2a123f64427e4d97b4ed983663e3a82cf5abd535ab624570958ff6826c9764ed620dd84d8ee4e68afb71c8c6b0d88fd31ba96c0d06de3c223fb3a112f9e50db6e5e4e48381f6d667225f96653db679", 0xa4}, {&(0x7f0000000100)="ddf179a47b458935c86555aec8853f908380e3bd1959b0420f8c3f11cfdea028d4b2c4be766935f94f371eed53677946b1dc3f91f54b0f95dd641fdf2974371774a959", 0x43}, {&(0x7f00000003c0)="6960845abe746b4666d418d437e7ee22ad8a0e", 0x13}, {&(0x7f0000000400)="6d615b7c7795615ce1193b999e67574b2f10fdf5c9d126a93e7a137672f8e725395b5b2f548e0f455e5c570ece001057aa18e7b2afd88a3cdc13476bcd47d66f85589ad3edea4156c0a2cbada8a3850d6f3d229f2ba028aae15c0b6743fb135a38cb1e33de9fe0927093d59816bbe65827c91c33b0eef5de40a8abb1091a3a7b1edf692eeb65a59b9e64d3d8a153d29fbb87992bd16d695576d1d01dac89cb6612b689d44a4f2c7bc9e19b687cc8fc0264e66f16bf559c2c2909557b4824cfac61a2c6d14ab5462b69e7", 0xca}, {&(0x7f0000000500)="63c24f9ae97dc7f82de75881b147157ed32e42c7c4a49ef553ab0a28861f3f6cf5d8b3f02dccd074b3ebd2a50409a348ebb1fb13ba4dc8cb8aa55d02e0b8501fa8f64026b02e88495df9a51b933b8eb2f1992311eb8cdea9c521ebc0c5519d7895ad17126e7c4ad64b66f1c6611533584b2c6a817c542ecbb91c895843cf6624969ed72c1b0e78707ba89f3c3656be789ca547883a7fd54820534043e8", 0x9d}, {&(0x7f00000005c0)="7e429f4beb65b4e53d3927910091c9e296ab2f7affb63d8f71893f162cb3323490434925b321917852605b2c8d14a42131797a83790039e52451faf256938cca591f1a5100f53fb859ff5d8e90bd482e321d6a613265478e9c0b6a2ad1d88c4fc610d71a5118f906b334578e94ba4ecd9b99d58b154bc20d9a13d6536687908437be86d054c1aab154db378f8eaa7cf6a68f546e192ee445a8b791dd4b49804f2d7eb31651c283d2085c0e2540c0fa120162b8828037800c287132ab69d909a5c3ab41d141fe", 0xc6}, {&(0x7f00000006c0)="58f077fd2b51bb9cad0e731236f298f182eec0104ab4757f94dca6eadeedc2ba03e38d537046667df0329369458e768af005dc05805572ef5cdff4f1779937759e1946fc7fbefb6a397629c48446c1e43acc486cef5ce8d7b196bc8725189def3e49137bf340fa9d02d819b8ab0cbc65663ca1b2ec2fdf52cad4fe88f3b622d810c47aa5d4b29ff40e54337589cb147397f9dff0ff2492e144ee03c388fc827b3f8a01496a7a843e58e04b5338308128f218d9f22cf98d276fef6c74479de4eede077d2bc93758ad31c189ede30b4b7efca307b2596f45e5736e8b56d2009efa04fd54be07559ffc98514d5f78f388551cbea339", 0xf4}], 0xa, 0x9) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 279.806243] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000280)='/d6]/loop#\x00', 0x4) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) [ 279.840698] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 7: futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000100)={0x400000000}, &(0x7f0000000000), 0x0) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:35 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:35 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0xffffffda, 0x0, 0x0, {0x0, 0x0, 0x4, 0x3}}, 0x20) 17:58:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0x10) ftruncate(r0, 0x8200) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x7) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) 17:58:35 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x3, 0x37, 0x87b7, 0x1, 0xa000000, 0x8088}) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) sysfs$2(0x2, 0x3ff, &(0x7f00000002c0)=""/226) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @time={r4}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x4a48b125e136533}) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:35 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="24d7ebd404be333ca6fa84e740732d16dc9cdc29d3679cd5c68d43bf0fd7a14c8db74e531e1b8974a83685e5a07b9736d43f5af33668887289ec0b1af0719f5c57d581c143bb44c82972060697a1112d0146010999396eca3d6d12ff05e86ba78cc295dc85a5e86ad461dfa16e65ec3cdbe7e2c4f5e39bb5123530d0ad0471b0785d3222d9347b2523f3755222b25fc0a651bec367af28d5b819afc3923320c8b9e6cb6a82b143c81c478f9a97", 0xad, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed"], 0x17) getresuid(&(0x7f00000003c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) acct(0x0) [ 279.946766] IPVS: set_ctl: invalid protocol: 59 172.20.20.27:20004 [ 279.956165] IPVS: set_ctl: invalid protocol: 94 172.20.20.170:20004 [ 279.986085] 9pnet: Insufficient options for proto=fd 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="20faa6d19a41a49f9e8cd16fe52933d7bb6e56a1fd83ee918d0c9eea8f13d1cffe7059be978cca98aa216f5f991de8ade69f128ed50402dde794"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',a\t\x00\x00\x00s=any,\x00']) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:35 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x7f, @multicast1, 0x4e20, 0x4, 'sh\x00', 0x27, 0x80000000, 0x42}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x10000, 0x80000000, 0x0, 0x4}}, 0x44) 17:58:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="d693078dd430a8acf6b3a43f136966c456f965057e4d40fbea5264d8378b25866692663a56bdc6f562a2e5ea2d6000e1db9c21e26675acb3d04a538710a604a7fb"]) write$P9_RREADDIR(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="4000000000000000000000000100000002000000000000000000000000f0ff000407002e2f66696c6530cf2dd7244f8846156eb1191b09b8022cd819ffefbad3ee0fe86e952b9394fec3c4685e25e3000000000000000000"], 0xffffffffffffff46) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000840)={0x92, 0x7d, 0x2, {{0x0, 0x43, 0x80000000, 0x3, {0xf5, 0x3, 0x8}, 0x22280000, 0x6, 0x7, 0x0, 0x7, '^md5sum', 0x3, '9p\x00', 0x5, 'wfdno', 0x1, '^'}, 0x3a, "6367726f75702b6b657972696e675e3ab66e6f6465762d273a747275737465645c76626f786e6574312f706f7369785f61636c5f616363657373", r2, r3, r4}}, 0x92) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = accept4(r5, &(0x7f0000000a40)=@xdp, &(0x7f0000000940)=0x80, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000ac0)=0x2, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f00000001c0), r8, &(0x7f0000000440), 0x3, 0x4) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000480)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) finit_module(r9, &(0x7f0000000980)='\x00', 0x1) mq_getsetattr(r0, &(0x7f00000000c0)={0xffff, 0x5, 0x27, 0xfffffffffffffff9, 0x1, 0x101, 0x8b19, 0x6}, &(0x7f0000000180)) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 280.051391] 9pnet: Insufficient options for proto=fd [ 280.065317] 9pnet: Insufficient options for proto=fd [ 280.088773] 9pnet: Insufficient options for proto=fd [ 280.105168] 9pnet: Insufficient options for proto=fd 17:58:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/177, 0xb1}], 0x1, &(0x7f0000000240)=""/143, 0x8f, 0x7}, 0x80000001}], 0x1, 0x40000100, &(0x7f0000000380)={r1, r2+10000000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'rose0\x00', r3}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000480)={'raw\x00', 0x1000000000000025, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:36 executing program 0: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x40000003e, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001080)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pwritev(r2, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x1000}], 0x1, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 17:58:36 executing program 6: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:36 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) r3 = inotify_init1(0x0) r4 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x3a12, 0x101, 0x1}) fcntl$setstatus(r3, 0x4, 0x40000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000240)=0x3ff, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r7 = fcntl$dupfd(r1, 0x0, r5) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r9 = gettid() ioctl$EVIOCSABS20(r8, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r11 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, r10) keyctl$get_security(0x11, r11, &(0x7f0000002900)=""/213, 0xd5) ioprio_set$pid(0x2, r9, 0x2) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r4) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) ioctl$void(r7, 0xc0045878) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$FUSE_IOCTL(r0, &(0x7f0000000c00)={0x20}, 0xfffffd7c) 17:58:36 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:36 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="24d7ebd404be333ca6fa84e740732d16dc9cdc29d3679cd5c68d43bf0fd7a14c8db74e531e1b8974a83685e5a07b9736d43f5af33668887289ec0b1af0719f5c57d581c143bb44c82972060697a1112d0146010999396eca3d6d12ff05e86ba78cc295dc85a5e86ad461dfa16e65ec3cdbe7e2c4f5e39bb5123530d0ad0471b0785d3222d9347b2523f3755222b25fc0a651bec367af28d5b819afc3923320c8b9e6cb6a82b143c81c478f9a97", 0xad, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed"], 0x17) getresuid(&(0x7f00000003c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) acct(0x0) 17:58:36 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff72616e733d66642c7266646e68559c89f3a0b4415f67da04b117504f6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) getresgid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r2}}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:36 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 280.712069] 9pnet_virtio: no channels available for device (null) [ 280.726597] 9pnet_virtio: no channels available for device (null) 17:58:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000000)={"1000080000000100000000000d004a00", &(0x7f0000000100)=@ethtool_pauseparam={0x0, 0x7d}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x45) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/136) 17:58:36 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d3ae2ea87651b20517e25ef9d17b37b7ff8a5b040cbca34ffdd04d731396a0c564c91c60fe73d0ecf3e19449848ac6e94be78b297c05ae66315b1be69a1f4bbd573da9065944bc2aa140df6ea7583ad631d2a9926f7db30f805611d9841d2cb79bbf3b5b65c38c1d9f811fc05efaf1d1ae46686ecf444b98aeb25f2b1dced05fa915bdcbc3d153a180c81025c2fe1250b26f2e638ed19e5c89800000000000000000000", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x100000000) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:36 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000240)={0x3b, @empty, 0x4e21, 0x2, 'wlc\x00', 0x2, 0x0, 0x3d}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7fff, {{0x2, 0x4e24, @rand_addr=0xffff}}}, 0x88) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xd, 0x807, 0x7) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000140), 0x4) 17:58:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syz_tun\x00', 0x8000}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000180), &(0x7f0000000200)) 17:58:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0x0]) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:36 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000000c0)={{0x1, 0x9}, {0x9, 0x1}, 0x6, 0x6, 0x7}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet6_int(r3, 0x29, 0x1000000004b, &(0x7f0000534000), &(0x7f0000000080)=0x4) [ 280.897647] 9pnet: Insufficient options for proto=fd [ 280.910958] 9pnet: Insufficient options for proto=fd 17:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000200)=[{{0x77359400}, 0x17, 0x200, 0x7}, {{r2, r3/1000+10000}, 0x17, 0x1, 0x101}, {{0x77359400}, 0x1, 0x10000, 0x7}, {{r4, r5/1000+30000}, 0x15, 0x1}], 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x30100, 0x0) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000100)=0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:37 executing program 6: lookup_dcookie(0x3, &(0x7f00000000c0), 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sysfs$3(0x3) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) r3 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x90010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000180)={r3}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RREADDIR(r1, &(0x7f0000000580)={0x11b, 0x29, 0x1, {0x8000, [{{0x10, 0x1, 0x6}, 0x7e3, 0x7, 0x7, './file0'}, {{0x81, 0x0, 0x8}, 0x3, 0xe6, 0x7, './file0'}, {{0x2, 0x3, 0x1}, 0x1, 0x1000, 0x7, './file0'}, {{0x2, 0x0, 0x4}, 0x1, 0x1, 0x7, './file0'}, {{0x20, 0x0, 0x5}, 0x57b, 0x9, 0x7, './file0'}, {{0x0, 0x2, 0x1}, 0x200, 0x765, 0x7, './file0'}, {{0x40, 0x0, 0x1}, 0x7bcf, 0xe5f1}, {{0xb0, 0x1, 0x5}, 0x6, 0x88, 0x7, './file0'}, {{0x2, 0x4, 0x3}, 0x2, 0x401, 0x7, './file0'}]}}, 0x11b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x4}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) bind(r4, &(0x7f0000000700)=@l2={0x1f, 0x0, {0xfa84, 0x6, 0xff, 0x1, 0x5, 0x8}, 0x7f, 0x400}, 0xffffffffffffff13) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x21) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240)}) 17:58:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000001800190000003fffffffda0602000000fde80001024000040d000500000500000005200000", 0x29}], 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="6c5c9436606464e1fce02156ac8cda1d9400f2c32dc867ea2ad0ae8668eeb08c8b199f2cf695aec064b6a6bb124e101910164acde122021cd263b5e4ff3dd195b2cfc63144108da5a89165b54c699fe30e8f12c3c240fb17b383bdc5d3af53934dcdddf805930422adb291b88e956a7a2df3972889918bcaf1588efbfad1a038fe63366879d79cf2e357c1abb8da9782e8dcf332668c4db65b3702aa08c618a0e59e09daf0534b10413adc4f676464e537b83e43b957882845dc8c18cb19fda299e5efebe5d93b1c2da88192320bfe84ab0cd7e5376d66b08793d6a82aea3122", 0xe0}, {&(0x7f0000000140)="6b850d112f266370724126a02a7b3a1ed7a130e6b018a5e27f273ae0fb088c48cf20f6bd775c15b6", 0x28}, {&(0x7f00000001c0)="7297ceb4e91aefb9d7146e3cce44e2af2dd544048d362ad01bbc55cd016c699507e777025b20cf23a0ecf481d2e208ea9497f906dfcb78d5dd3a3855e434b577700007bde8dfed537de5bc3426025764595ed9facec742f0bb763c6b94f6a3c95208e66fa3877e0dccb196013ec11ef04b9c354748c3d2154e4b3315a83c5f0e507c00878553eae33c14164d1ad67fe6557c66ee9a7b9c2ddd4426400908411c6adc389b111e139b499be7c372d0e79be846785faa099b01f2d4008e0b79e7cfa6042c4466b78cead4e69998c9b8015a7d9b8c74", 0xd4}, {&(0x7f00000002c0)="ae557ec3fe582545b49ade4e31f2c39809ab9b4e65705e35ef", 0xa9}], 0x4) r1 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000340)={0xffffffffffffffe2}) 17:58:37 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000240)={0x3b, @empty, 0x4e21, 0x2, 'wlc\x00', 0x2, 0x0, 0x3d}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7fff, {{0x2, 0x4e24, @rand_addr=0xffff}}}, 0x88) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xd, 0x807, 0x7) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000140), 0x4) 17:58:37 executing program 5: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff0000000000000000000100000000000800000000000000", @ANYRES32=r0, @ANYBLOB="00000000638c00000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000007f0000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000000100000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000800000000000000000000000000000000a8d02200000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000"]) open(&(0x7f0000000240)='./file0\x00', 0x26cd810a7716c815, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffe1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x8, 0x4000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5, 0x400, 0x0, 0x0, 0x1, 0x80000001, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1700000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0xb) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:58:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0x0]) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:37 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getitimer(0x3, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x404080) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000000c0)) 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="3a0400002901a1f50fc082ec61fb77000000000000000000000000000000000000000007002e2f66696c"], 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r2, r2, &(0x7f0000000040)=0x1003a, 0x40000ddaf) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) signalfd4(r2, &(0x7f0000000000)={0xffffffff00000001}, 0x8, 0x80000) [ 281.551365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25696 sclass=netlink_route_socket pig=23482 comm=syz-executor0 17:58:37 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = dup3(r0, r0, 0x80000) pipe(&(0x7f0000000000)) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) [ 281.564343] binder: 23487:23491 ioctl c0306201 20001240 returned -14 17:58:37 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0x0]) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000480)={0x7, 0x4d, 0x40000000000}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x2, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@cache_mmap='cache=mmap'}, {@posixacl='posixacl'}, {@access_uid={'access', 0x3d, r2}}, {@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0x4}}, {@privport='privport'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0xfffffffffffffffc, [{{}, 0x0, 0x0, 0xffffffffffffffa7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x8400, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000300)={0x2}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 281.674531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25696 sclass=netlink_route_socket pig=23501 comm=syz-executor0 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00f4ff280100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:37 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/114, &(0x7f0000000080)=0x72) 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@mmap='mmap'}, {@uname={'uname'}}, {@version_9p2000='version=9p2000'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1, {0x23e}}, 0x9) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x80) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 17:58:37 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) pread64(r0, &(0x7f0000000240)=""/144, 0x90, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:58:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002400)={0x0, 0x0}, &(0x7f0000002440)=0xc) getresgid(&(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002540)={0x0, 0x0}) r6 = getuid() getresgid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)=0x0) r8 = getpgid(0xffffffffffffffff) r9 = getuid() stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002900)={0x0, 0x0}, &(0x7f0000002940)=0xc) r13 = getgid() r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = getpid() getresuid(&(0x7f0000002980)=0x0, &(0x7f00000029c0), &(0x7f0000002a00)) lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002b00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b40)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) r21 = getpid() getresuid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)=0x0) lstat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002e80)=0x0) fstat(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002fc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003100)=0xe8) lstat(&(0x7f0000003140)='./file0\x00', &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003300)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000100)="58fd60041e2678846bc779a67d49", 0xe}, {&(0x7f0000000140)="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", 0x1000}], 0x2, 0x0, 0x0, 0x40004}, {&(0x7f0000001180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000001200)="3eec4ea3f12c2b7a523fa7ebb7ffbf8e7c80111f45269f3c04297bf33e1cadd9d30696de1cc17305a4504cf35e440d36f73de6889acd0582ecf5461b01f039554c4c8c8a476837b32a7f300fb5ecfeba8765e3d58efc3ce8f07b810ae15060a3bd2ad29be665c33e356cd79d85b1c2fa3e4135b6d155c36171069ca33a4aa1144e96d7e8deb93b087ca043fb80b2bf520d710bccfa432ba91d158e831f5cb365fb14e8e14985de", 0xa7}, {&(0x7f00000012c0)="d8a084c968e9ebb68227862a35afac500ac6f1d25dbb63783335a2884e8300b0c4624520c66fae767e435ae4809481a7b0376186ca49e8d9a1a786c487b310c669d6d7379ee8648dd87cbd58f48dcac3e4b83f8df4705ff632e90836ab29438c06d93aa29476f986e9fb94eb6d5a7862469934bc9d51bfe1fd2bd509369c38d5f861cbf869ff0571487e4d3fa9a9d77ed959fff0f47fc26e58da716bcf80d28f46e72de0ebb8b9e1d2f253a3eb8fd1d35645fafed954498741b20c7485468ce28c739c69f2c4afd6a68df663cd612da0af02a0395f7ee8385de6c652b50a63f8926e2f9e471483113aa7780668343643780d2b6ebe46caddba1ee8c7a88ce9cf36eecce066a8d8d253970517a5f0070eba569665ee6ba09a96fba8e0f4140efd2d91f07dae27c4ceb8418f49e23bccac2a3120c09d08aec9921e23e7188f302f0ddc3752e1de43665db815974736f8f2d48246a36f5554ef28a8235774c74607da6dc7b43347cabd5522983d838707c08d6783088c89b504b08a868d9dacd799b37bb6e60f621b7ee6b3667fb1c20e2824dc5d2d5faeff623cbf81eb9f8a4efe93572fa498ba330e2fc8729c02200d0e81628d99ad92f7a52f76e47fcf66e1107b41fdfabd68d1ca9960f83214c14ab55d80b1b916cc97b66c85a9b8d7d3067eeda260e4479575261ee580945737f7583eae7020d89c61cf9dc5efe13d1b5eb67487c3176d79cd2fc190ace503907c655040d01c400a6603a5ee7e6bdbe42673e658dc4728e9a9e2cf4ccdfda45586159ad1cc3a1fc2755aa5a01f4984ebb86df026b1d37ff01620d55e196613c1ac46bd91fc940647da574f3f019a765610d092594bae8c5b0bd616afd35806211850cdcb3f257096c0fef2f7aae6c18438cc22d2874a783b0034470b6e07211e5487d015028130f83bbd266c78ee33c18878fffc14fc16c33bd7dff91776796a4d32b6d3e52414f7b065f738fe1ec645ac13e8bc05210fa619e1a1c46152da48c828a9affe9a4b7d49cff66e6a2ece4d97421629781ab81c3de035bac45361ae51dfd7ec9255640904ce009051501429c63d406c8e5cd9917d34c2f068db710fefb4fb6f869c6cb6000ee2cd05312b8f7209d8ecaac2e0f0e10c909b524ccd0885d57586923bc5112107c8969e8208074e1884ca6f134fa3d3b0021ea7887dbb2f307a1b94701949cdd13ebd26c1f2fc90e3348a72623ddf192dee5556a78b7e64cb2728be3a1a2df5a1d2be90c76c151f45e2be49ee4c3465793f81408d228d3162fd43922553260593526af28797524e62630867e35f735e99753b04bf242cb45dfa459f84516ab2648002518c3ebf7128a07e87186bdfb405878f7582a6ce05397a6bc592abc5aac96b2851ffffb1e17ca460960dfc67fc2f835ded1bf0dd75bb1f7456d7c9b77f7a9fb7a564ddb0ade53707902a0f97183396732c5370223748a0cd053befd037adaaa6703841531f6af6f86944043e809a6fdaff1af37645d08989a6c18f78a64e923a532a1fd3877277d66bd9d13b373fed492af6b9ff5f8cc6f4ea48b0b0737075f100e4a3dc71a4b83d3201eae7798f62eaa229526f61e02404a6b26ca3e2be1c6dc0328cb1f14b24046fe623c40fc5ee9fbc341df32aba17aef868b0c28f0b195fcac579dbfa2189af1612156947daf26cd0054843980cf35f9d6d2b3acaadd877d57b1535fd46b646f32ce05c41c914535a58ae56103ff4e0a4f7ae2cdda7fd32763706de9a280c02b53dceacfaf1d4da2f731e5338b191a6e1c6053824229cfb4b21dd795575b834706c9b058f5e74b72d1fce2be364b91c2ba522bffd106b9491f2981c351f04a5ee15e108b1d8710bf84a80097bc91af493b5c14e0d7708d908ce678ab95cf902a45eddcd58db08568eb4d971b35e5f0a2bcfe2d60938cf3e993f1f803ca0f95550c3da2ee43561decc71f393916d133eda9eb8ebf65b5c671cceb9c4783acdcec786a34eb0725a6eb98e3b118667d1b63f35f744cbd85b8d21c43b6b0bae8487c2480c84729229c1e74880a80b753c1e20305ce33b8597182dc202d926cc9666c2da4c4468b9022f1f60f97a01246e74800d59d6fe1387a41ac76ece9bf2fd3dcef02c13a51d293ebf99c53741986b9f280864d33f4d5bc761c7c56cb69cbaf98a413a64d29a5da0bb704d91d650ba57b8c2d74e6a0f60c5446bde405383e340349785d7c5859fe11637c09e56b08bca3899da8cd11d01c20bf7fb61861f2ab0028f1cbd7d90d4f6f4f9abdd46d9d050da6e165d47f792aeba6b658657eb65f0343a67fa0a9fabfc920a6157c8dc6dfe903f9412db8edbd1160ec413fd87667d83dedc398565365c810f44ff9502c4748f56ff499c42adad98d961c284fe3d3d8f11702f83b9218683dbc39bf8d2a36fcf73f87ff4e7832aa58b24f24dc4b36e200a18d5729d703a417f3264ba4bd03c182f7e2f038427c361ac11ebc52529de5ba3d1699becb344d837bb9988b3a1f5a67fb2bc1ebf7cf3033874c059ca4882b13d72abad31b92ccdaa0a5d78aafb5766b57c0511aa12321bd1a64bd78c96ae83991f18177e62bb1ef2c1ee7f48648738e3c3627ec3b716191d165bc762b340070645d47da6f73136294b341317c60c7707c841df1a8c1f17d2730152fe0d41bd7674a6bbbcafbfcd899748ea1008919656fa640a76343def2b269677cd825b13724846eb4d9ad41c961840dd177cf932452ceab08d3e3e2be899fe5b8f0568d26d235725a4993b62724b1520e408680c72e7796753f8bbc6a35b003bf127f433aaa1ddb456c5509b991eb55f60038d0dd8f50e30cf048c08fb44aa9e881997c3bc7d2fa25ef3e0529cbd985297dc691453e89d41f77ad50814a3c7480c3a643eb203244e4880643b84e1803595e868b30d21ad314449e6efcf83312a0e10bd32b3fae4bf14da3193144ca770460117bcdd6f1d2c9f227d838cc15de17c85327765f6697fa70177b0de5557f33201db496cd98521d96e59f8fb9602d0cd10504eb16b9adc3dba478f65634a510c56c60394c4deb51c81f32babc9eaccce513d281b2ebfeaaa574b75afc97c470397baf5eefe1964ec10a6cc18f89e5f07c87e894f03aa7a84833338d7c5e0d72cdfdfd7e9ca6b4fb85253a7c7f8a20086d43ca3746df119124f8ac527fb24dda9efb834c7bc7d6c9027db5f60ad1c3cc5dd866cea117a73662c869b4dfadaad62fca8eec30519714f0c8bbab45e429690d56b7a85826b56637dfeb0ccb09b99eb7c0ad73732f80cd27226f05f772e44e9040873cbe3934aa17f8b6621343d7cfb4b29edb0e2fe68e6d83bdda5ff12cd99255dbb8d460a0adfe3fbb53f25491082722cb22a211529fc9b05af249fae213bb5b318bb1786b6da053b0303590eaccc247705cab67d45ee70d61936b13bd7e8bbda6022addc5c18d8a0e6ec9a483330558a20ec7dac82a1c171698b0b90dffa439fc13bc27cc05b1d46cf174c0bb625143f855191e3c506a49b06abd918dfe56d9d554b8f8627fe781fdc3e10e3b308176b939dd878674d503eb5ecbe73f15f04032b7c0ea7ca0764447277a08a33b9bf10cc99d5c208b2a5586f354c5569b3cbce16111a2bbd0b8b6efe05c97f279ef9e2dd62ffe9bf4e1f44a10cccec8cc1e0afb47814e64ed1230ec00e15d68f477711e168d914634f2d8886abccd2c596930fe56ae0845c5bc72ad89b3d52aaa90239b0a32b870184b5ec1058066d564be7b0dfb54f705daa61d78a91a4d5440aa468c13a6949cb00c1f40b8634831dbc8a572a00ae75921f2003eb65dd2182d80077b7cf40d97c7f965c2ca7497bc5b863cdef1756fd5484197150bee2ffc3e0d58d0b9bc0e4552eb5154265191dd9c77662f1f1ec6e20804e340169f52b2535ac71321a2945a2a8f2a3cba629dcb104454086c15dc222bf98c5ee7f690576891afaf129967293dbad305c6b150092fb37485fcf444f468be6de2f351624814993a2b8e17c6ae3105e3236f6a7c906fbdb9c564a5418fc0fd9e56b9d30a9957c7a147670f6817676ad826e6d2a529c6dcde4fcf3e34d7a90d5c9d581857a35c13f81d2eb8352d468e781de37ded4e27f157cbe330f82eb7f8266b8c0f39f59d255bee711ad5b42d0d1513701c0e9be48121734a4ceb3ea4b8c28163fc3b17e69e577070dfe175c6b5bfea8eb77abbaa735bb04fdda4ab95f7b4b9b51f159fe37e515f8102c7ff9ef89c996ef6d043b7994ee49232277be5b69b8189b74c6e9fe3e7b2da76f315c9056676ab2a5cd13e00f0c94dff7865e7a49d88f65ee5c0c078e652c046ee064e4310150f9104800ba28dc35b4a656ceb0217d48a976cb26a63bbd9af1b20956ea27ec8a084df509efe6e9ee4867a3685b2f3b7046da5bd21d676e3a2ec2bc664c4d8ed12a1022089a7fa5918517c189dbba20f90ff85e0b5b7d997dd1b5eb0020e844ff21d7ee2d00905592ed16415d5fd7e586a8b60572db61f2dfbd1cced00ac3247284ac806139810937fcf8fb2c66de915f4cd74f30365af4800eb8310318d313d3e21289481178cbe1e7925b732395349ae63d2155bce1e65e3085dbcf6e4c8ba4a1bf47a4e5e8c4cb47818a2a5bc7135a3ac4b20edfe25528b26ced78804f753e4d1f91827355697cdb1d02507d9441cd48d327a51457c6dbd4b97306f4d67580d8e0b4146fd47e7d8201c3647d5681c033f9d429d5473477f698fb8483c663e362c650939c082caf865fd389a41f29568033722ab6601803178d094c5bfefbe199228c60175ded3097f1e57cff113c0e3b3086ab239470cf27f7ab9c360c168b0f0f8b5a42a4dd69c121fc77e7ff177915455937c0a348360f57fa51bb910ddc2e71bc014d78b73d33d619ddaaef2fc1a32d41fcdb4ef87a2d7e6f72dae84dff8a9e74bcfe1a56e7645b33c2d8e2a994585c474a87934ab6653966c35aa4746b78ba20a16a39a0196eb2715b52d5044b9840191afaa3d0d578a2c45bfbacfe141a2383fa21f716f9f666573904a865b402ff9efa68ea5d777af3796dac7b3d2d45f38dcfdbcf5cc4b51f73d3814071c77132deecf985cc8eaa02fbb3ed46ec712e37344dbdc49058996e5756ee3bdeff5728af4ed21836d31eb7bc64e00c89dbfb4d47533ac3f5f8fa9eec8495338e60d0f52f93ee7d8af19f7756caad0162361e833040d4ffca25757ec65bbeb454bf01db353195ff3ece1ccb77e79fd48920c70b4f481ea991919eb3c05681f70253b68943da68bcb2e600f03c652b39c159d2c536db7c80e07e92ee074a2cfae25cf8e8a9d03a9897289c4f5c53aa1de1ca6b478948dbdd2538cda697c69a402b1c227e2dfc025d185e363c837b1f764889f819a2529b04dacccd74cf2a398d0c4aec6954b954157724b12869700c187c48c78b47af7333cc4509d5669d03e016236a67484ab1c22e8c4a91efe21f0ce51287b8d7c3d4be50140f342c567a00a12736e045133012ec42c587e6d7a6637a2b1ee9aa22a33b9411f1210839f822d9d1af23f35baa019fc9b26ea4e15b0bb46640850a9f686cfa0cf363dbd4202fc1952ff3ad06880876c1bd71034a212297b686526ed23ac1aec52def551c06c82a0954393506a937ada91fa7001b557cd99b7643e95b3856ed49d8e56c3b776847fc8958715a70ed4f07763d8a3e564385f16b8342ec741701594a99c74453c296f710c47f4aeb2314358fc7f85257a81d5a8ede7f7a74b99a4c35501a2d6b4f38ebb63a157da1947e074b3ce6aa13868c97e8602652d4", 0x1000}, {&(0x7f00000022c0)="db80e4ea4152b5acd4a40fd6cf43bee9317f7099c142784b8ede8b08b38352dc9c3fbbed41b723587e53a0d2d167a493c9b6d48f27037815bb4bb9db670a460ce3a81cc0eb800c187d2bbce3120d00b30e056b8eb4b5354f1ec43df3ce2b07c555e926412622cdd225991f71042434fba40eef16c91a0ca1f0cc63406aca1861102f14c7f1850021eede35a040ea7095cd7ce95335288fa326579b8c6fc99e30a8470b2c964fe3dcaa91a5d6d8d8c2478cc12eaf1a3cd99e6680ba99455a3a12c5863c9848f2ab0387cca1b5d8ebb3e61d25c1806618dce25d02600d9df37db5b2e84f1d794a59fcd4e4d2b9e83726a09a3c71b546662ca90ab1ed1592", 0xfd}], 0x3, &(0x7f0000002700)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xa0, 0x4001}, {&(0x7f00000027c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002840)="5646d945bde46c099294cb58ba860d87a491599410e7d808603207df59de70e345c275480bd93b4591c9bb34d7d11277707db75b269716ec6e55002c3fd78958437c7f8287ef84234b570160534a4af737706868e216ecec87a1034a1d2f9b443e45d3cf3bef9c02d04afe6e", 0x6c}], 0x1, &(0x7f0000003200)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r14, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0xe0}], 0x3, 0xc080) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 17:58:37 executing program 5: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff0000000000000000000100000000000800000000000000", @ANYRES32=r0, @ANYBLOB="00000000638c00000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000007f0000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000000100000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000800000000000000000000000000000000a8d02200000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000"]) open(&(0x7f0000000240)='./file0\x00', 0x26cd810a7716c815, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffe1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x8, 0x4000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5, 0x400, 0x0, 0x0, 0x1, 0x80000001, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1700000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0xb) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x8) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) splice(r0, &(0x7f0000000080)=0x20000000000, r0, &(0x7f0000000100), 0x5, 0x0) 17:58:37 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:37 executing program 7: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff0000000000000000000100000000000800000000000000", @ANYRES32=r0, @ANYBLOB="00000000638c00000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000007f0000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000000100000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000800000000000000000000000000000000a8d02200000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000"]) open(&(0x7f0000000240)='./file0\x00', 0x26cd810a7716c815, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffe1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x8, 0x4000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5, 0x400, 0x0, 0x0, 0x1, 0x80000001, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1700000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0xb) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:58:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000400)={0xffffffffffffffca, 0x4d, 0xfffffffffffffffd}, 0xffffffffffffff96) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000700)="098f1d292ccc6fc91d1db9a5cdd70b12eb5aeff331635e11b4cf8b60cc7195c63c6dba0c628f29d2cb2c2783e77b89e725f08cd2f1ce76d769b9bb7569c0ab389fea477989202f92c4179240c6ff9c7b1cdef219ccc38c1da382f0e71ec6f28cc3d0fd24e01e3f6a52b1ca8366f51ab71454c7d33fb76033bf3df5e93dba8395868e959e47e83bbb3f7d24561c1acd1d346fc1d0fba59542c07428541f88117500b0c6b4e66850a3b643af991f1543f829a26311d2549a258635323d9fafc4f9e3ac7c993c0fe6cd8a38911b3fb29859b32fb7f4515ac428249402323dab0b19a07ab4a568ea29817648651376b0425be91515e508fc", 0xf6, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000840)="bb139f2c4d60f6778f404d55631e26882fe606e97b850c0bdaf2bf85882d8af417b47e7d7f68f5bd7748536aa3722ac20ee52845a37eddc01580d080c3f24e6492b5409cb1aaf8d33f583570e787d4f91509f4ec4e9a110abbd3b961173b07c0622fea22dbd89899e71c67b3fd7cc1bf659280877f970bab62201aca7ed5b70fbb5b2e6d6bafba2cdf455e0a10f2fcbafe1b02c88a14c82f13c38fb52b8ddd8be26e29d4f97f046dd790901ba518b6d593e037e13e07489a", 0xb8, 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x7, r3) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) pread64(r1, &(0x7f0000000580)=""/215, 0xd7, 0x0) write$P9_RWALK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="090001006f01000000"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r5, 0x400454cc, r6) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000040)={0x5, 0x81, 0xb145, 0x2, 0x5, 0x7fffffff}) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) fcntl$addseals(r1, 0x409, 0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0x0, 0x1}, 0x0, 0x3, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$P9_RREADDIR(r1, &(0x7f0000000400)={0x62, 0x29, 0x2, {0x3ff, [{{0x2fc0973acb13ced5, 0x4, 0x1}, 0x2b, 0x6, 0x7, './file0'}, {{0x0, 0x1, 0x2}, 0x0, 0x7, 0x7, './file0'}, {{0x6, 0x2, 0x8}, 0x0, 0x5, 0x1, '.'}]}}, 0x62) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0xf8, r3, 0x209, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc75d}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x9, 0x8080e, 0x3, &(0x7f0000000080)) dup3(r2, 0xffffffffffffff9c, 0x80003) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x490002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',access=any,\x00']) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 0: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001700)=0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x10041, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000016c0)=0x14, 0x800) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(0xffffffffffffffff, r3, &(0x7f00000004c0), 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)={0x3, 0xc8aa}) dup2(r5, r4) 17:58:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer2\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000008c0)=""/190, 0xbe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='./file0\x00') fcntl$getownex(r0, 0x10, &(0x7f00000006c0)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000bc0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3ff, 0x1, 0x4, 0x200, 0x81}) getgroups(0x5, &(0x7f0000000780)=[0xee01, 0xee01, 0x0, 0x0, 0xee00]) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x880) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) r8 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) sendmmsg$unix(r1, &(0x7f0000000a80)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)="7e57fcbb9c65442f8d88f27d39d980a62025903d19223e36bd510857120e547328e33ca09f69734178de2a06651dddebef3b329a988b3aafe12be4fe7a0cbb8c7840bf7a7b5e602f68f5fe60af0515d26a3dd224a8305505486edf877fba55d3ce8618eda607b386b131a630c3", 0x6d}, {&(0x7f0000000180)="4e14aaedfd69", 0x6}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f00000001c0)="81ef54ff546c116132d0eb6cbb681924f049ca9f04486a21", 0x18}, {&(0x7f0000000200)="9d5e2385b7f9725d94c9b2ddfbf1dc634cc03b704a5edcaa51f52f4ab5a00aa3ed511042f97fef60c66f7ce3f0519e0d3fc83e4c2d75849551f926421c71b296f142feefab765e66c480debe5179eff58b948215e5668391f26edce36cd567175f00edc7e30fdd3a2fc37289b6bc0dfee16aecc7aacad64c6beb2f3af4623db0c0938e5bfd9bf895f616f24ef3f43afc8bf3e7dccc1eeb6e7c24de8574639af5", 0xa0}], 0x5, &(0x7f00000004c0)=[@cred={0x20, 0x1, 0x2, r2, r3}], 0x20, 0x20000010}, {&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000580)="7bb24997f4cbd74a2cefe0526ceec734a0b967cb1bf65a8d3b048d09ee9504953bc0e6e6647fbf0c6ddac8090416fcaff0377a14d1ade6ead1b4e76ce3b75810fc239514a15c0b1d8f069e591d6e2e336d0e6ecee10c098b4f77cdb45bdab6d87e5dbc5452a4644e59022c025fb150d9add8d8213f6bee4658", 0x79}, {&(0x7f0000000600)="7f9fede9c2e5954c7ce4857287d7661ecda67c6e770892597881854c54332947e304da47398c98fcd9ccd66efbadb70fdda9a5581ba6117f413cd75c866f8055bcd0044718ef16ce24e374d3ff0488734eea8c9d4064eb9a8e22993f81ad4b36b2375a", 0x63}], 0x2, &(0x7f0000000d40)=ANY=[@ANYBLOB="280000009599000001000000010000009df0f34b72b409584aa917929505", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="00963049f2b0f00ce84b8e34c8073f8481dadfc03c07dea0ae0abfc1e03f4418ffcf86c7432952f31278f56e8b1330fc41ed13815a3820eda585a63bbaccf684d7e069b66a97ef20cf9d35415766ed73d8f191a200bae1a1304781f3d31e6c48bfb54078aa90d3d0c12dcb3c59b9c27e4d309f2560246158f8bc848a331ba0a31cb2f403789698b250f87e264a8b888715", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x4080}, {&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000a00)="af781c", 0x3}], 0x2, 0x0, 0x0, 0x80}], 0x3, 0x4000040) poll(&(0x7f00000012c0)=[{r1}], 0x1, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x4e20, @local}}) syz_open_dev$rtc(&(0x7f0000000880)='/dev/rtc#\x00', 0x3, 0x24000) 17:58:38 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/111, 0x6f}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300), 0x0, 0x5}, 0x9}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000013c0)=""/152, 0x98}, {&(0x7f0000001480)=""/2, 0x2}, {&(0x7f00000014c0)=""/207, 0xcf}, {&(0x7f00000015c0)=""/66, 0x42}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/134, 0x86}, {&(0x7f0000002700)=""/90, 0x5a}, {&(0x7f0000002780)=""/66, 0x42}], 0x8, 0x0, 0x0, 0x1000}, 0xffffffffffffff7f}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002880)=""/78, 0x4e}, {&(0x7f0000002900)=""/245, 0xf5}, {&(0x7f0000002a00)=""/250, 0xfa}, {&(0x7f0000002b00)=""/235, 0xeb}, {&(0x7f0000002c00)=""/127, 0x7f}], 0x5, &(0x7f0000002d00)=""/2, 0x2, 0x879}, 0x2}, {{&(0x7f0000002d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000002e40)=""/193, 0xc1}, {&(0x7f0000002f40)=""/181, 0xb5}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x4}, 0x6}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000004040)=""/143, 0x8f}, {&(0x7f0000004100)=""/217, 0xd9}, {&(0x7f0000004200)=""/187, 0xbb}, {&(0x7f00000042c0)=""/45, 0x2d}], 0x4, &(0x7f0000004340)=""/213, 0xd5, 0x90}, 0x4}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000004440)=""/252, 0xfc}, {&(0x7f0000004540)=""/118, 0x76}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/11, 0xb}, {&(0x7f00000046c0)=""/70, 0x46}, {&(0x7f0000004740)=""/17, 0x11}], 0x6, &(0x7f0000004800)=""/180, 0xb4, 0x4}, 0x100}, {{&(0x7f00000048c0)=@nfc_llcp, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/158, 0x9e}, {&(0x7f0000004a80)=""/157, 0x9d}, {&(0x7f0000004b40)=""/184, 0xb8}, {&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/177, 0xb1}, {&(0x7f0000005cc0)=""/37, 0x25}, {&(0x7f0000005d00)=""/140, 0x8c}, {&(0x7f0000005dc0)=""/231, 0xe7}], 0x9, &(0x7f0000005f80)=""/125, 0x7d, 0xfffffffffffffff7}, 0x81}, {{&(0x7f0000006000)=@rc, 0x80, &(0x7f0000006580)=[{&(0x7f0000006080)=""/224, 0xe0}, {&(0x7f0000006180)=""/121, 0x79}, {&(0x7f0000006200)=""/27, 0x1b}, {&(0x7f0000006240)=""/248, 0xf8}, {&(0x7f0000006340)=""/218, 0xda}, {&(0x7f0000006440)=""/207, 0xcf}, {&(0x7f0000006540)}], 0x7, &(0x7f0000006600)=""/157, 0x9d, 0x1}, 0x6}], 0x8, 0x100, &(0x7f00000068c0)) sendmmsg(r0, &(0x7f000000a140)=[{{&(0x7f0000006900)=@hci={0x1f, r2, 0x1}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006980)="d2df8a1344c4f6aebc267c919139939c2c09eae724860bce1a1df2920f185a02e63339ca73aa8a38c211430f1b0b6e0d5b0d1bcd64cbf92066e32b2a7cf879dca94cb8f33cbb6a368e9ad8b77b7d2d510a308cef68774288ab1434ddc2b4bcf3723666d9f17791f1ddc04e17ae904277569232b381bd02a4275f5afb3d1f0a806eed5cb88e67324c68a1228baa1b06979bf31b6810f16972f7c828a9635950903a6817f653b0c7cfa94a059f54ae4d7696", 0xb1}, {&(0x7f0000006a40)="82afba67f05d2edc0ee44ff70a01531da8439df91f4bf17162804d0375587a27cd4cf5a6b43212fd29e291008a1b6a02ac88dcaed29eac0b8d0f0216e1cf06", 0x3f}], 0x2, 0x0, 0x0, 0x20000004}, 0x1}, {{0x0, 0x0, &(0x7f0000006bc0)=[{&(0x7f0000006ac0)="24b58781a5732389c7a7d7492a4c0edc95740f013a8a5efabf77a05c255ba0c1fd9a8708264a41e6cf8ef75403e1bcc2d97d5fa24c582dbd2c65189876b17498471a86ee5db2f1a325b5cc9c8558f036dec8881792fc1a9603f47073225e16f558c3c7871fd89d95f21456b3001962337d3fb9855369f0b606b37653db1ad73fe6550e5ac0607ace93c1ece0925eeb7e2bf6899e50c8696f1c19e4e77cd8a21af16c3697559aecb41e42282894d8f0071aac2d284516a674caae36a21f14db4f3dd325763a09b5edc4c8f6f683ae044a06c3b9d393a6bfdf2659782c60108714c8900ac4a6f7b0e6e10c02d29975fb942b9b2e66f2c5055f", 0xf8}], 0x1, &(0x7f0000006c00)=[{0xa0, 0x11f, 0x20, "4b0ea89b2c5f7523dbbd68976cda3d45b7e6cd04c975bd261a27ea1731e291051eb1cd8ac49b5441a0e3a1ae3fa3e99fd7897d6ed7c0d23339ff1cc7ac4b4f02e4297fef297dfeb0659c7ac38a136a4680060e09c31568dccddb89aad6bd7f8501adb6fa43ff43aaec0e2aa6b7b2e4a765cc5a1b4867b7092c30dea1b3c74ac2925e4a27324c02227226ba81e1b2"}, {0xf8, 0x104, 0x1, "eac55abbfef80af4d05f65a929ac4b7d5c9f0e972398c8521febdc51cc623d80861e9fd708843419c6e532618b32e27087a7333caedc4c1ec433168d2f7337637b483ac5f3288048e5234867a72207e4f91ab6106aa7ae0ab5662bea0636fd43918117b994aeaacd3a9a31b8222b063c97d24be1117adc1e4a729b06b39c807d1d6779b787e35d4ca0c604ea425c449d8a730fcd9f4943dfbbe7b0b157a62e9d01ca7d92734debae76aed99f5f3dde3f1b13a120162a9436b441020a7813df048055d8c0038a31eab370cd14eb9e37246a17583a836a4e5edbab5d4d77f8dd874bd137"}, {0x108, 0x10b, 0xff, "c6c65956855e9cce18e0e23944d2e26f4dd3f08024185da6967f5b70c0c942195d54fa7dc2745201ec7a68f2be7b9f816f12057b77ab2d15ad1e051f043f844aa1f606d987908d0e37ab6ca2ff0aa17287f0cb4808ae0b419e38fe5792010c5a6ac002cc10a4350f41643061fbea82998f3d7b4eb5a2c488e9d7324a3f1cf120e22a6bd798be2e5f5de16f5aaf0c0760ff2cb3d2db00cfd542d215ce219f50b95f3a50b00d3997ae3dd67801d68cfe0bed4e62316ac0b4805646b1545dac4683415c04f38f82f23be83231e15b6fc15c5300d09534bdcf58662282c2ea9d37d88803e03dbd702cdec877a29a3dd2de605c5d3f92"}, {0x40, 0x113, 0x4fa, "72e68fb45fe581c229b55fddc7f90059724d0ae71d1bc40bb933fc5f6efe398dfae8a27010dc00617fca8c57823921"}, {0x30, 0x108, 0x80000000, "ff13a61e63dffa5584d27a2087eb01ab2337b829435558fa3e"}, {0xa0, 0x1ff, 0x6, "90be008aa1d763cd95d73e54865c870f9c3f0411c4950a2596cd16ebdc8ae6d93b8dda09c30f9b0b7e2fa168490baea042637823c6a1bc3b3ee9d087d3e70e8add1bf406062b5b5012881cdb838b76006117f722f9c0687eaf06efe6691841d468638a0bacdd3e63e243c6d3de1cad24319c0922cc629a7d9ac899ead31b774637ab77b1951dc99d3a"}], 0x3b0, 0x4000}, 0x1}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000006fc0)="3da784802e22fee7d04f5fa1b9af45b63b2d3ed08d40b14ee9a5c1e5337a63d5945b6288f23e1de20da17989789f1ed25dc6163146db64ee54124dfe72d35bc44dcd756a69c37ced5179108ad7996d5c1dd96321b29c2610ea3663b794a9893300cb5a97144eb25a", 0x68}, {&(0x7f0000007040)="9554f75c363a34839dcf978ac2652a880a5f2f273d5bfa62a0a6e7f22c39d149d1d91089ba6d048211aaa706e01b67543613eee8ace028c84f20552026a742d09c3cae7a0ee4c5c6ab5dadc5da9bcfdb961acc7c54f35d992d68ab7d491ea7942fab10a37c2783f5abea173f446b351ebb065c523abd55ecf92f84c46e32aa77dadb848e7e787c7c6fa1dd99f44dbcae1c461b7a7e8c7fb6bd19579af3a75777928cf39160a3691434", 0xa9}], 0x2, 0x0, 0x0, 0x40}, 0x3ff}, {{&(0x7f0000007140)=@nfc={0x27, 0x0, 0x1, 0x2}, 0x80, &(0x7f0000007540)=[{&(0x7f00000071c0)="efca23e5453fed77425f49e2dec1a09447644d0acfde442c11827add3a4bfe5e8b9f54cbc621bb7f53e97cf0d2edeae995c17534ffbb4d405c1cf26cf38f0bf52a81ba75dc47b3b374f7a03c1477fa45edb6992e0588fbf22470acd040033dbc7a2d2dfe692c4d0fd7b61ce991fb3682ae3bd0496c1fdf2f0d729af3e83d30b2a2e8d60c56cb4adefaf9e09207754daeb2ede84c226f3d8dd26426d8cc06f6cac166c23fead1d07b2ea3ccea15b541bd8e1a42b82e2b21", 0xb7}, {&(0x7f0000007280)="f7f693375bfeccf1f7785f252db73e59181c3efcb1451a38b7ae8bae", 0x1c}, {&(0x7f00000072c0)="34cb39f961108185b8db07d0a274757632cd78f4a4ebb45a64d192e38a7c02d9795a0f7876ab1ba3d449fcbbc91aa27cd2ee9e58502a3e79f7516d65ec7f301209ef8897f4599056be5ee59e056076489e2157d70408a288a5e30cce76c9adf20bdef4a22b3589291728664eb5e64da5f301424f6dd0c9236757b273f892be54542dfe6f3f5be6d4c15b1ffd7593f3dc0d4023e2802c04510b32e496f07a567dc720618eb656ed1810e6cfee6c6f7c0a1592c506447d1b3efc0d3afd24bfb1cdf3734ff13cc841a9", 0xc8}, {&(0x7f00000073c0)="8184730f8899c59732944d152701586b674eb56c23a2194c08b355a482bac3ce39c148984992752c30e6df3f1884c61b124d9985cc7088da95c7964de0770bc69665736549f0a3cae50575b6", 0x4c}, {&(0x7f0000007440)="1ee543b34deb931c0a627888972012384f0fbcaa22cee737f835606ccbb169718fce798080374c4df3acca22e6cfa3bbf667f34bffe0ccedc12535a41173e6100d7c783c39f907cdc030ad4b6965ac0c9cd96798eae62bc62d1bf215b2222c94c2f1adba1d539c8f1e1ab5646b19658113327b97b937803697b476e04e01fb7b1c26a929cd53d71fee90ba011dcb2a63dcaa86af5c1236d5d0b09c5160a441d6aed25b04ed28bdbd67328531fad38911687dc8afd96c726441eb148c06b4c3879787e5b08afb0a7abe354302d55153e37b859865b7e2b9337acf69f14450db", 0xdf}], 0x5, &(0x7f0000008d00)=ANY=[@ANYBLOB="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"], 0x12e8, 0xc000}, 0x8}, {{0x0, 0x0, &(0x7f0000008c80)=[{&(0x7f00000088c0)="9d34b2d403a0ee8035c4a4bc0630f1ffff9a883beea3ed94aeb25b992a9631903d96f19d71e50f3bb287e2325bc3dfd5de2499f5a92e428266756ac3a7f34c89f0af6717d18ec98f074f869578260ff9255c275da2f812d35b02c687ac2067656b5694a69d2079aa34f3693093b13a009fc1bc9f17c75dc755031323b5876b3dae5e143ada07fdd08763ecd352e663f2754567cda0a4186dca747f2fade3ca90161edb929259c9f181fc8abe627ae8d2ba4513f3cc8a9db1d833b2cc8f36af2f3a", 0xc1}, {&(0x7f00000089c0)="3c439507f9d94617a6354acbc06adc2032c047a79414298242d66c72b3574de5fa1e0f996a916e324abf66989042e5a9bcf36e8228d8d8af97d5fa02e42f61c28699b69ef6292f60866610216f92371ffd77f405c50470220df7307f15148d678b51f6d1e2dfc30bbb4bdfc2", 0x6c}, {&(0x7f0000008a40)="b9fc8c4723d8c7b26d334bd1284457f751d87550e0f36b3870aeada159ebf15e5c4edd1a574b1b67ddcf37684d03f8c835be6017e2962857435f6f8958ce3538b20cc8186c82aa045a50446550cc02eca440c863e078256d7f7e4a15fbaf62ec99cbdf19cdf1d2947351a78bd175bc34d4a9086397ce5bd6fa1826a48446c7cd66b5b50008311aabd130b0dae0b4ab3623516925471849adc92dad1c2da73f1d6fcb561921f334b0d9cfd3721c341819234c99a783ba41056453d86a", 0xbc}, {&(0x7f0000008b00)="db9bfde159f7d8fb4dcf9e34c23e1b9582be30317294b8dff16ea526c9bee0372f06e6686486", 0x26}, {&(0x7f0000008b40)="362120a92383f15b11d990c9669f139795bbd63132fe21c89c4b2fb20ed61086fde88f76efdaf93f29115464a770a6e0fe4203c95333d0bfa95ac5b6fbb8d2dc10ca2e3a90539f1a89251131527d09d881", 0x51}, {&(0x7f0000008bc0)="9ad6675a4c03935171ac04", 0xb}, {&(0x7f0000008c00)="45dbb2dc8905bae90bcc2a4f7ead28a73432e68dac084525ab26869ae9f7a663df9ad842253d62849f1253b19c6de35df8221a08cace9bcb9a195c324c00756b2a5e9c82c5460be9b11d610d52d67ab3650e1402c36115e0546df3c36930820e6e4cc1ece234886a569d31aaa65e17f27a989dac21ba", 0x76}], 0x7, &(0x7f000000a2c0)=ANY=[@ANYBLOB="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"], 0x1320, 0x4000000}, 0x3}, {{&(0x7f000000a040)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f000000a100)=[{&(0x7f000000a0c0)="1d8b360fb7fcb47b202f67fdad926da2a70d888f6ec7469487590a6c92507ec36f286ad781a89764e7f536c798633d8f1b15088924b297", 0x37}], 0x1, 0x0, 0x0, 0x48801}, 0x400080000000000}], 0x6, 0x4000000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffff8, 0x1, @loopback}, 0x1c) r3 = dup2(r0, r1) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000001300)) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) r4 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r4) r5 = creat(&(0x7f0000000140)='./file0\x00', 0xc) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000180)={0x7fff, 0x7}) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) 17:58:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) personality(0x4900001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/4096, 0x1000) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 17:58:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42001) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffff4a) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@empty, @local}, &(0x7f0000000280)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e21, 0xfffffffffffffff8, @loopback, 0x69}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x1f, 0x7, 0xd19, 0x4, 0x1f, 0x2, 0x2, 0x100]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 282.795554] 9pnet: Insufficient options for proto=fd [ 282.806970] 9pnet: Insufficient options for proto=fd 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x20) syslog(0x9, &(0x7f0000000180)=""/93, 0x5d) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) pause() pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x847fa) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x404000, 0x84) perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x80000000, 0x348, 0x7, 0x100000001, 0x0, 0x4, 0x800, 0x4, 0x8, 0x0, 0x2, 0x5, 0x4, 0x2, 0x4, 0x1, 0x80000001, 0x8ec2, 0x80, 0x3, 0x3f, 0xb266472, 0x400, 0x5, 0x8, 0x9, 0x2, 0x6, 0xfff, 0x20, 0x3, 0x4, 0x6, 0x4219, 0x7, 0x7fff, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x800, 0x9cc9, 0x6, 0x3, 0x6b, 0x8, 0x7}, r0, 0x4, r1, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 17:58:38 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(0xffffffffffffffff, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000400)={0xe2, 0x6f, 0x1, {0x8, [{0x1, 0x4, 0xa}, {0x15, 0x5, 0x1}, {0x4, 0x4, 0x80008}, {0x4, 0x3, 0x9}, {0x8, 0x2, 0x6}, {0x8, 0x4, 0x7}, {0x24, 0x1}, {0x20, 0x2, 0x8}]}}, 0x71) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="74f2616e732a66642c7266646ed43d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any,\x00']) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x671b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc000) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000180)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x100, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x1, 0x80000004}, 0xffffffffffffff4f) shutdown(r0, 0x1) 17:58:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42001) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffff4a) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@empty, @local}, &(0x7f0000000280)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e21, 0xfffffffffffffff8, @loopback, 0x69}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x1f, 0x7, 0xd19, 0x4, 0x1f, 0x2, 0x2, 0x100]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x7fffffff, 0x10000, 0x7, 0xa9, 0x5, 0x80000000, 0x5cf9, 0x2, 0x81, 0x5}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mknod(&(0x7f0000000180)='./file0\x00', 0x802a, 0xffff0000) write$P9_RWALK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="006f0105d66ebe040000e5000000"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) [ 283.032945] 9pnet_virtio: no channels available for device (null) [ 283.042815] 9pnet_virtio: no channels available for device (null) 17:58:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x77, 0x98) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000004e00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002b00)=""/136, 0x88}}, {{&(0x7f0000003e80)=@ipx, 0x80, &(0x7f0000003f80), 0x0, &(0x7f0000003fc0)=""/106, 0x6a}}], 0x2, 0x0, &(0x7f0000004e40)={0x0, r1+30000000}) 17:58:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42001) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffff4a) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@empty, @local}, &(0x7f0000000280)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e21, 0xfffffffffffffff8, @loopback, 0x69}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x1f, 0x7, 0xd19, 0x4, 0x1f, 0x2, 0x2, 0x100]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) 17:58:38 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x0) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="87"]) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0xc, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x11, 0x10000, 0x6c}, 0x2c) r1 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000300)={0x7, 0x7c75, 0x34}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @dev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000200)='./file0\x00', r3, r4) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r0, &(0x7f0000000000)=[{0x2, 0x101, 0xdb2, 0x0, @time, {}, {}, @result}], 0x30) signalfd(r5, &(0x7f0000000180)={0x1f}, 0x8) dup2(r5, 0xffffffffffffffff) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) fanotify_init(0x20, 0x40000) umount2(&(0x7f0000000040)='./file0\x00', 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8dafa137eeb6dd1b}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r7, @ANYBLOB="000325bd7000fedbdf250100000008000100170ac22d7e14671feace2d777a9156393cd46bee93f3c53d012343f9cb0858147770c9dda8f299be14eb16310df961b722175d54900d61300e460fa565497932662288a0c295384891b9fe92594f1329f18d81e8", @ANYRES32=r2, @ANYBLOB="c400020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400060000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockopt$inet6_int(r6, 0x29, 0xdb, &(0x7f00000000c0), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x3, 0x4) 17:58:38 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40005) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) setresuid(r2, r3, r4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:58:38 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x28042, 0x0) signalfd4(r0, &(0x7f00000001c0)={0x632}, 0x8, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 17:58:38 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x4, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 17:58:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 283.583700] FAT-fs (loop2): Unrecognized mount option "‡" or missing value 17:58:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x84000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/142) r1 = userfaultfd(0x0) r2 = dup3(r1, r1, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) open$dir(&(0x7f0000000000)='./file0\x00', 0x2001, 0x0) tkill(r3, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r4, 0x4c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)) 17:58:39 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000001e0000"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x14, 0x4) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x100c080, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@posixacl='posixacl'}]}}) 17:58:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:39 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:39 executing program 1: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x812, r0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x800, 0x9, 0x9ba, 0x4, 0x46829a46, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x1, 0x6, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x7ff, 0x0, 0x4000000000000000, 0x0, 0x2, 0x0, 0x101, 0x5, @perf_bp={&(0x7f0000000140), 0x6}, 0x1cc42, 0x100000000, 0x80000001, 0x4, 0x1, 0x7, 0x1}, 0x0, 0x0, r1, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000a00), 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:58:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8400, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000180)) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x322, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="bc42c55621e42cac04de92a07863cb42c505500c5c572573f3534c2d2970c7a2234bff997e5cc2b4c01eb655ed3c7bc68b993a0316241bcb5b21b739d65c3d2b79bda766d4a27b3518e5b6427b555b0f6265ab8ea7d33b7827eb358847c571c87accafbb47b08b039b063fe53bf55cbe11cfad9218b7a4595cb6c27f87fe2b2bb881fba482dd666b81e16252c4bb10b3e1f5dd", 0x93, 0x3}], 0x102001, &(0x7f0000000300)) 17:58:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) [ 284.073208] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.107000] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 284.149696] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.181595] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 284.202288] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.210504] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 284.221816] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.230452] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 284.271033] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.294217] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 284.319765] FAT-fs (loop2): Unrecognized mount option "‡" or missing value 17:58:39 executing program 1: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:39 executing program 3: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCCONS(r2, 0x541d) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c) listen(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="686ef8010048ade13600", 0xffffffffffffffb1) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) ftruncate(r4, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x0) fcntl$getown(r3, 0x9) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r4, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xffff, 0x521, 0x5, 0x4000000000, 0x0, 0x6, 0x100, 0x8, 0xa9, 0x3, 0x4c, 0x8, 0x0, 0xc9, 0x400, 0x1, 0x8, 0x2, 0x1, 0xa1, 0x9, 0x7, 0x3, 0x3, 0x3, 0x9c3a46bc, 0x9, 0x1, 0x1, 0x10000, 0x9, 0x1f, 0x9, 0x9, 0xffffffffffff0cd2, 0x7fff, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x2, 0x9, 0x3, 0x4, 0xfffffffffffffbff, 0x800}, r8, 0xf, r6, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000280)=0x38, 0x2000000000000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x100000001, 0x0, 0xd84, 0x9748}) sendmsg$nl_netfilter(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="325a10b6a6264c64c0cab2dca3f513a2aba6cd3024b053279703ba593cea3533972301b997d2c0af21c412691e1d4bd444cef7675585ef679525d0e31a4ba8ecf1bd3f638d556a2bbf4854a517e75e197ed3e6d038804594a7f04ef6dfc53ebbadbb83af7644502ee6ba342713fbfe7256e9528fb403ae63d9e72d69ae736d6ac906c21cb1ecf7f998aa73db28bd8facba5f2e887700a19d7c41ad31ab199cd694733795954eaadee696bdba494d34265bff67915d19a4b932c4d6bca5aee67afd28557ff521b3929af3fec1d1a8d5c25ad0e7405900"], 0xd6}, 0x1, 0x0, 0x0, 0x40}, 0x80) 17:58:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 17:58:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400800, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') sendfile(r1, r2, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x20, 0x1, 0x80000000000, 0x80000000, 0x3, 0x0, 0xfffffffffffffff7, 0x56, 0x38, 0x133, 0x1, 0x3, 0x20, 0x2, 0x1, 0x5, 0x4}, [{0x6, 0x6, 0x7, 0x4, 0x6, 0x6}, {0x7, 0x1, 0x40, 0x20, 0xffffffff, 0x7, 0xf7ff, 0x5}], "4412e32d41e4d0bc26595c0531dd1214f11833cf4e6f46b5b7", [[], [], [], []]}, 0x491) 17:58:39 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) 17:58:39 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x130) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(r1, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xd13) 17:58:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140), &(0x7f0000000000)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4103, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x891b}, 0xf) [ 284.467023] FAT-fs (loop5): bogus number of reserved sectors [ 284.506642] FAT-fs (loop5): Can't find a valid FAT filesystem [ 284.585790] FAT-fs (loop5): bogus number of reserved sectors [ 284.598129] FAT-fs (loop5): Can't find a valid FAT filesystem [ 284.669177] ================================================================== [ 284.676604] BUG: KASAN: use-after-free in p9_conn_cancel+0x411/0x4c0 [ 284.683099] Read of size 8 at addr ffff8801c2f162a0 by task kworker/0:1/25 [ 284.690099] [ 284.691716] CPU: 0 PID: 25 Comm: kworker/0:1 Not tainted 4.9.122-g54068d6 #26 [ 284.698965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.708322] Workqueue: events p9_poll_workfn [ 284.712847] ffff8801d9417aa0 ffffffff81eb8829 ffffea00070bc580 ffff8801c2f162a0 [ 284.720942] 0000000000000000 ffff8801c2f162a0 dffffc0000000000 ffff8801d9417ad8 [ 284.729002] ffffffff8156b6be ffff8801c2f162a0 0000000000000008 0000000000000000 [ 284.737067] Call Trace: [ 284.739653] [] dump_stack+0xc1/0x128 [ 284.745013] [] print_address_description+0x6c/0x234 [ 284.751685] [] kasan_report.cold.6+0x242/0x2fe [ 284.757910] [] ? p9_conn_cancel+0x411/0x4c0 [ 284.763876] [] __asan_report_load8_noabort+0x14/0x20 [ 284.770621] [] p9_conn_cancel+0x411/0x4c0 [ 284.776433] [] ? p9_pollwake+0x110/0x110 [ 284.782147] [] ? sock_poll+0x1d5/0x260 [ 284.787680] [] ? p9_fd_poll+0x246/0x310 [ 284.793299] [] p9_poll_workfn+0x222/0x330 [ 284.799093] [] process_one_work+0x7e1/0x1500 [ 284.805150] [] ? process_one_work+0x728/0x1500 [ 284.811377] [] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 284.817875] [] worker_thread+0xd6/0x10a0 [ 284.823582] [] ? __schedule+0x655/0x1bd0 [ 284.829288] [] kthread+0x26d/0x300 [ 284.834475] [] ? process_one_work+0x1500/0x1500 [ 284.840790] [] ? kthread_park+0xa0/0xa0 [ 284.846426] [] ? __switch_to_asm+0x34/0x70 [ 284.852304] [] ? kthread_park+0xa0/0xa0 [ 284.857922] [] ? kthread_park+0xa0/0xa0 [ 284.863542] [] ret_from_fork+0x5c/0x70 [ 284.869077] [ 284.870696] Allocated by task 23787: [ 284.874422] save_stack_trace+0x16/0x20 [ 284.878395] save_stack+0x43/0xd0 [ 284.881857] kasan_kmalloc+0xc7/0xe0 [ 284.885550] kmem_cache_alloc_trace+0xfd/0x2b0 [ 284.890109] p9_fd_create+0xf3/0x330 [ 284.893803] p9_client_create+0x6ff/0x10a0 [ 284.898013] v9fs_session_init+0x333/0x13a0 [ 284.902325] v9fs_mount+0x7d/0x810 [ 284.905839] mount_fs+0x28c/0x370 [ 284.909270] vfs_kern_mount.part.29+0xd1/0x3d0 [ 284.913828] do_mount+0x3c9/0x2740 [ 284.917361] SyS_mount+0xfe/0x110 [ 284.920807] do_syscall_64+0x1a6/0x490 [ 284.924683] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 284.929760] [ 284.931374] Freed by task 23787: [ 284.934719] save_stack_trace+0x16/0x20 [ 284.938691] save_stack+0x43/0xd0 [ 284.942146] kasan_slab_free+0x72/0xc0 [ 284.946020] kfree+0xfb/0x310 [ 284.949109] p9_fd_close+0x298/0x330 [ 284.952802] p9_client_create+0x825/0x10a0 [ 284.957012] v9fs_session_init+0x333/0x13a0 [ 284.961326] v9fs_mount+0x7d/0x810 [ 284.964870] mount_fs+0x28c/0x370 [ 284.968312] vfs_kern_mount.part.29+0xd1/0x3d0 [ 284.972871] do_mount+0x3c9/0x2740 [ 284.976384] SyS_mount+0xfe/0x110 [ 284.979824] do_syscall_64+0x1a6/0x490 [ 284.983696] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 284.988815] [ 284.990431] The buggy address belongs to the object at ffff8801c2f16280 [ 284.990431] which belongs to the cache kmalloc-512 of size 512 [ 285.003064] The buggy address is located 32 bytes inside of [ 285.003064] 512-byte region [ffff8801c2f16280, ffff8801c2f16480) [ 285.014825] The buggy address belongs to the page: [ 285.019732] page:ffffea00070bc580 count:1 mapcount:0 mapping: (null) index:0xffff8801c2f16c80 compound_mapcount: 0 [ 285.031271] flags: 0x8000000000004080(slab|head) [ 285.036002] page dumped because: kasan: bad access detected [ 285.041697] [ 285.043303] Memory state around the buggy address: [ 285.048223] ffff8801c2f16180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.055581] ffff8801c2f16200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 285.062936] >ffff8801c2f16280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.070277] ^ [ 285.074660] ffff8801c2f16300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.081998] ffff8801c2f16380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.089330] ================================================================== [ 285.096664] Disabling lock debugging due to kernel taint [ 285.123188] Kernel panic - not syncing: panic_on_warn set ... [ 285.123188] [ 285.130575] CPU: 0 PID: 25 Comm: kworker/0:1 Tainted: G B 4.9.122-g54068d6 #26 [ 285.139045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.148388] Workqueue: events p9_poll_workfn [ 285.152927] ffff8801d9417a00 ffffffff81eb8829 ffffffff843c81db 00000000ffffffff [ 285.160963] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9417ac0 [ 285.169003] ffffffff81423f35 0000000041b58ab3 ffffffff843bb838 ffffffff81423d76 [ 285.177049] Call Trace: [ 285.179613] [] dump_stack+0xc1/0x128 [ 285.184972] [] panic+0x1bf/0x3bc [ 285.189966] [] ? add_taint.cold.6+0x16/0x16 [ 285.195913] [] ? ___preempt_schedule+0x16/0x18 [ 285.202124] [] kasan_end_report+0x47/0x4f [ 285.207909] [] kasan_report.cold.6+0x76/0x2fe [ 285.214039] [] ? p9_conn_cancel+0x411/0x4c0 [ 285.219997] [] __asan_report_load8_noabort+0x14/0x20 [ 285.226729] [] p9_conn_cancel+0x411/0x4c0 [ 285.232523] [] ? p9_pollwake+0x110/0x110 [ 285.238217] [] ? sock_poll+0x1d5/0x260 [ 285.243746] [] ? p9_fd_poll+0x246/0x310 [ 285.249359] [] p9_poll_workfn+0x222/0x330 [ 285.255135] [] process_one_work+0x7e1/0x1500 [ 285.261169] [] ? process_one_work+0x728/0x1500 [ 285.267378] [] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 285.273857] [] worker_thread+0xd6/0x10a0 [ 285.279565] [] ? __schedule+0x655/0x1bd0 [ 285.285268] [] kthread+0x26d/0x300 [ 285.290454] [] ? process_one_work+0x1500/0x1500 [ 285.296760] [] ? kthread_park+0xa0/0xa0 [ 285.302365] [] ? __switch_to_asm+0x34/0x70 [ 285.308226] [] ? kthread_park+0xa0/0xa0 [ 285.313827] [] ? kthread_park+0xa0/0xa0 [ 285.319457] [] ret_from_fork+0x5c/0x70 [ 285.325436] Dumping ftrace buffer: [ 285.328960] (ftrace buffer empty) [ 285.332671] Kernel Offset: disabled [ 285.336272] Rebooting in 86400 seconds..