x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 453.998286] input: syz1 as /devices/virtual/input/input39 [ 453.999399] input: syz1 as /devices/virtual/input/input40 18:43:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:13 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_fanout(r0, 0x107, 0x5, &(0x7f0000000000), 0x4) 18:43:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 454.266118] input: syz1 as /devices/virtual/input/input41 [ 454.280756] input: syz1 as /devices/virtual/input/input42 18:43:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 456.470905] input: syz1 as /devices/virtual/input/input43 18:43:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") accept4(0xffffffffffffffff, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000180)=""/168) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet(0x2, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@local}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in6=@remote, @in6=@mcast2}}, {{}, 0x0, @in=@remote}}, &(0x7f00000019c0)=0xe8) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002dc0)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006a40)={{{@in6}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000006b40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006b80), &(0x7f0000006bc0)=0xc) geteuid() getresgid(&(0x7f0000006c00), &(0x7f0000006c40), &(0x7f0000006c80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006cc0)={{{@in=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000006dc0)=0xe8) stat(&(0x7f0000006e00)='./file0\x00', &(0x7f0000006e40)) fstat(0xffffffffffffffff, &(0x7f0000006ec0)) getgid() getuid() getresgid(&(0x7f0000006f40), &(0x7f0000006f80), &(0x7f0000006fc0)) lstat(&(0x7f0000007000)='./file0\x00', &(0x7f0000007040)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007200)={&(0x7f00000003c0), 0xc, &(0x7f00000069c0), 0x0, &(0x7f00000070c0)}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) chroot(&(0x7f0000000080)='./file0\x00') request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480), &(0x7f00000004c0)='system\'\x00', 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @multicast2}, 0xc) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:43:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:18 executing program 4: inotify_init() recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000400)) pipe(&(0x7f0000000080)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x244) dup(0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), &(0x7f0000000180)='\x00', 0xfffffffffffffffa) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200), &(0x7f0000000280)='notify_on_release\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000900)=0xe8) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b80)) getuid() getgid() getpid() stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d00)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000d40)=0xe8) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) lstat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001200)=0xe8) getgroups(0x0, &(0x7f0000001240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), &(0x7f00000012c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001400)=0xe8) getresgid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) getpid() lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)) fstat(0xffffffffffffffff, &(0x7f00000015c0)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) getegid() fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000001a80)) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) socket$key(0xf, 0x3, 0x2) lstat(&(0x7f0000007f80)='./file0\x00', &(0x7f0000007fc0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000008540)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008600), 0x0, 0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:43:18 executing program 0: syz_extract_tcp_res(&(0x7f0000000740), 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000780)=""/4096) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/179, 0xb3}, 0x120) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) seccomp(0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) pipe2(&(0x7f0000001880), 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001800)}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={@empty, @broadcast}, &(0x7f00000006c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'teql0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)) getgid() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0416969ef69dc0f01eec4670d722c3918378776f4c402bd0a9000000080c4c19086d9f28fc9410feefaa6e5e5417545430fa2c4010d64ac1e5d31a328b7b74379dfe7b9d6adbed0d0f3420f520c25130000007f") ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) syz_execute_func(&(0x7f0000001f80)="42805da0d10fef69dc0d01ee660f3a608600088041cb913591913d062900770f78996b2179660f38302f3ae5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") [ 459.880742] input: syz1 as /devices/virtual/input/input44 [ 459.887202] input: syz1 as /devices/virtual/input/input45 18:43:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) [ 459.989204] input: syz1 as /devices/virtual/input/input47 18:43:18 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) 18:43:19 executing program 2: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:43:19 executing program 2: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:43:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:19 executing program 2: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:43:19 executing program 4: inotify_init() recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000400)) pipe(&(0x7f0000000080)) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x244) dup(0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), &(0x7f0000000180)='\x00', 0xfffffffffffffffa) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200), &(0x7f0000000280)='notify_on_release\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000900)=0xe8) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b80)) getuid() getgid() getpid() stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d00)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000d40)=0xe8) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) lstat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001200)=0xe8) getgroups(0x0, &(0x7f0000001240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), &(0x7f00000012c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001400)=0xe8) getresgid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) getpid() lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)) fstat(0xffffffffffffffff, &(0x7f00000015c0)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) getegid() fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000001a80)) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) socket$key(0xf, 0x3, 0x2) lstat(&(0x7f0000007f80)='./file0\x00', &(0x7f0000007fc0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000008540)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008600), 0x0, 0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:43:19 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:19 executing program 2: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 463.880853] input: syz1 as /devices/virtual/input/input48 18:43:26 executing program 0: syz_extract_tcp_res(&(0x7f0000000740), 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000780)=""/4096) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/179, 0xb3}, 0x120) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) seccomp(0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) pipe2(&(0x7f0000001880), 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001800)}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={@empty, @broadcast}, &(0x7f00000006c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'teql0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)) getgid() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0416969ef69dc0f01eec4670d722c3918378776f4c402bd0a9000000080c4c19086d9f28fc9410feefaa6e5e5417545430fa2c4010d64ac1e5d31a328b7b74379dfe7b9d6adbed0d0f3420f520c25130000007f") ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) syz_execute_func(&(0x7f0000001f80)="42805da0d10fef69dc0d01ee660f3a608600088041cb913591913d062900770f78996b2179660f38302f3ae5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:43:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) 18:43:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 18:43:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) fdatasync(r1) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff98) 18:43:27 executing program 5: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 469.310887] input: syz1 as /devices/virtual/input/input49 18:43:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:33 executing program 0: syz_extract_tcp_res(&(0x7f0000000740), 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000780)=""/4096) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/179, 0xb3}, 0x120) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @cond}) seccomp(0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) pipe2(&(0x7f0000001880), 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001800)}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={@empty, @broadcast}, &(0x7f00000006c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'teql0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)) getgid() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0416969ef69dc0f01eec4670d722c3918378776f4c402bd0a9000000080c4c19086d9f28fc9410feefaa6e5e5417545430fa2c4010d64ac1e5d31a328b7b74379dfe7b9d6adbed0d0f3420f520c25130000007f") ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) syz_execute_func(&(0x7f0000001f80)="42805da0d10fef69dc0d01ee660f3a608600088041cb913591913d062900770f78996b2179660f38302f3ae5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:43:33 executing program 5: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:43:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) 18:43:33 executing program 3: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:33 executing program 5: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:43:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:40 executing program 3: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:40 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) listen(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:43:41 executing program 2: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:41 executing program 4: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:41 executing program 5: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:41 executing program 4: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:41 executing program 2: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:49 executing program 3: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:49 executing program 5: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:49 executing program 4: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:49 executing program 2: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:49 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:50 executing program 5: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 18:43:57 executing program 3: clock_gettime(0x5, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) accept(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000001c0)=0x80) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000001480)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe7}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x2b, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd, '/dev/binder#\x00'}}, 0x2b) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00009b4fd0)={0x0, 0x0, &(0x7f0000009ff0), 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=')!GPL)^\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) gettid() socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000000040)}) socket$inet_tcp(0x2, 0x1, 0x0) 18:43:57 executing program 2: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:43:57 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x6}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:57 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:43:57 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) clock_gettime(0x0, &(0x7f0000001680)) dup(0xffffffffffffffff) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) seccomp(0x0, 0x0, &(0x7f0000000100)) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@remote, @local}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d80)={0x0, @empty, @multicast1}, &(0x7f0000000dc0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000010c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001100)={{{@in6=@ipv4={[], [], @dev}, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001440)={{{@in=@loopback, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000001540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}}}, &(0x7f00000016c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001700)={@dev}, &(0x7f0000001740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001880)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000019c0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:43:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x6}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x6}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x6}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) 18:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f617270005b0ee06374ddb9a4f8fa130161584d187247100bdfc4d1683c2c67b69bbad43afecb161dc4768c600cdaed652ce04f74354996e45db7ed07c9ec10335f599101afd9b4766d9d902b2979addc401f0ab724ebe5d99031c89490beca14dedd89335f422696c0ddb5351ede113709f9909c56849cf35577d4cbbee9fe345444882df9d7eaa53d44f4cdd711184ff8a1820dd660f8b4da90b2162e71349089b70e0000000000000000000000") readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 18:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f617270005b0ee06374ddb9a4f8fa130161584d187247100bdfc4d1683c2c67b69bbad43afecb161dc4768c600cdaed652ce04f74354996e45db7ed07c9ec10335f599101afd9b4766d9d902b2979addc401f0ab724ebe5d99031c89490beca14dedd89335f422696c0ddb5351ede113709f9909c56849cf35577d4cbbee9fe345444882df9d7eaa53d44f4cdd711184ff8a1820dd660f8b4da90b2162e71349089b70e0000000000000000000000") readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 18:44:01 executing program 0: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) 18:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f617270005b0ee06374ddb9a4f8fa130161584d187247100bdfc4d1683c2c67b69bbad43afecb161dc4768c600cdaed652ce04f74354996e45db7ed07c9ec10335f599101afd9b4766d9d902b2979addc401f0ab724ebe5d99031c89490beca14dedd89335f422696c0ddb5351ede113709f9909c56849cf35577d4cbbee9fe345444882df9d7eaa53d44f4cdd711184ff8a1820dd660f8b4da90b2162e71349089b70e0000000000000000000000") readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 18:44:01 executing program 2: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:01 executing program 3: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:02 executing program 1: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f617270005b0ee06374ddb9a4f8fa130161584d187247100bdfc4d1683c2c67b69bbad43afecb161dc4768c600cdaed652ce04f74354996e45db7ed07c9ec10335f599101afd9b4766d9d902b2979addc401f0ab724ebe5d99031c89490beca14dedd89335f422696c0ddb5351ede113709f9909c56849cf35577d4cbbee9fe345444882df9d7eaa53d44f4cdd711184ff8a1820dd660f8b4da90b2162e71349089b70e0000000000000000000000") readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 18:44:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) 18:44:02 executing program 2: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) 18:44:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:02 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:09 executing program 0: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:09 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:09 executing program 2: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:10 executing program 3: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 18:44:10 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:10 executing program 1: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:10 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:10 executing program 4: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 0: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 4: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:17 executing program 3: clone(0x141fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) pipe2(&(0x7f0000000100), 0x0) keyctl$invalidate(0x15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7f, &(0x7f0000000140)=""/127}, 0x48) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) 18:44:17 executing program 1: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 18:44:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 4: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:24 executing program 1: keyctl$join(0x1, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getpgrp(0xffffffffffffffff) getgroups(0x0, &(0x7f0000000a80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000dc0)=ANY=[]}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0690fef6bdc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff66410f60db2e0ac4010d64ac1e5d31a314b706e298987b7f") 18:44:24 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:24 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:25 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023000700f0000200000809c99183a8a5000200", 0x39}], 0x1) 18:44:27 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:27 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023000700f0000200000809c99183a8a5000200", 0x39}], 0x1) 18:44:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023000700f0000200000809c99183a8a5000200", 0x39}], 0x1) 18:44:30 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:30 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023000700f0000200000809c99183a8a5000200", 0x39}], 0x1) 18:44:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)=""/17, 0x11}, {&(0x7f0000001100)=""/81, 0x51}], 0x3) 18:44:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)=""/17, 0x11}, {&(0x7f0000001100)=""/81, 0x51}], 0x3) 18:44:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:30 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)=""/17, 0x11}, {&(0x7f0000001100)=""/81, 0x51}], 0x3) 18:44:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:31 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)=""/17, 0x11}, {&(0x7f0000001100)=""/81, 0x51}], 0x3) 18:44:31 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000006940)={@mcast2}, &(0x7f0000006980)=0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) 18:44:31 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:31 executing program 5: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") 18:44:32 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:32 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 18:44:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) [ 533.252971] lo: FDB only supports static addresses [ 533.280216] lo: FDB only supports static addresses 18:44:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000008c0)=@req3={0x1000, 0x9, 0x0, 0x0, 0x0, 0xd103}, 0x1c) 18:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 18:44:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:44:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 18:44:32 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x2, {0x2, 0x0, @multicast2}, 'lo\x00'}) 18:44:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 18:44:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) [ 534.113995] lo: FDB only supports static addresses 18:44:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 18:44:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='rootfs\x00', 0x0, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00') seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100000058fe4}]}) syz_execute_func(&(0x7f0000000380)="af8055a0596969ef69dc00d99066410f60bad33f00007c2aaf200f382143fd64a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e6989f") 18:44:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 18:44:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 534.247675] lo: FDB only supports static addresses [ 534.319131] lo: FDB only supports static addresses 18:44:34 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) prctl$void(0x1c) 18:44:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:34 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x2, {0x2, 0x0, @multicast2}, 'lo\x00'}) 18:44:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400), &(0x7f0000000440)='@vmnet0}\x00', 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r2) 18:44:35 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:35 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0xfffffffffffffedd) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x11, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000c00)='qnx6\x00', 0x0, &(0x7f0000000cc0)='mangle\x00') creat(&(0x7f0000000c40)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='veth1_to_bond\x00') syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x2, {0x2, 0x0, @multicast2}, 'lo\x00'}) 18:44:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:37 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:37 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0xfffffffffffffedd) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x11, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000c00)='qnx6\x00', 0x0, &(0x7f0000000cc0)='mangle\x00') creat(&(0x7f0000000c40)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='veth1_to_bond\x00') syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:44:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:37 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:37 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0xfffffffffffffedd) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x11, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000c00)='qnx6\x00', 0x0, &(0x7f0000000cc0)='mangle\x00') creat(&(0x7f0000000c40)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='veth1_to_bond\x00') syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:44:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x2, {0x2, 0x0, @multicast2}, 'lo\x00'}) 18:44:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:45 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0xfffffffffffffedd) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x11, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000c00)='qnx6\x00', 0x0, &(0x7f0000000cc0)='mangle\x00') creat(&(0x7f0000000c40)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='veth1_to_bond\x00') syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:44:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:45 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 18:44:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:46 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:46 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:54 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:54 executing program 5: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:44:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:44:55 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:44:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 18:44:55 executing program 5: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002680), 0x1b1, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)) ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") prctl$getname(0x10, &(0x7f0000000940)=""/219) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)) keyctl$set_reqkey_keyring(0x11, 0x0) pipe(&(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3db8075bbc9b665a1880816d077cc65703518678b3bf711b42f25d9a6ba9b679bb3d8a02063086320fec708907d042004daefc441a1fcbe59a4a07ba2e89e9"}, 0x999a47295e8469bc) prctl$setname(0xf, &(0x7f0000000140)='\x00') 18:45:02 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:45:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 18:45:02 executing program 5: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:11 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:45:11 executing program 3: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 18:45:11 executing program 4: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:11 executing program 5: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:11 executing program 0: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 18:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:11 executing program 4: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:15 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74"], 0x47) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240), 0x0, 0x0) 18:45:17 executing program 3: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:17 executing program 4: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:17 executing program 0: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:23 executing program 3: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:23 executing program 4: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r1, r0, 0x0) 18:45:24 executing program 0: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() time(&(0x7f0000000200)) getitimer(0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/63) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180), 0x1dd, 0x0, &(0x7f0000000140), 0x296) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003300)={0x0, @broadcast, @remote}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003500)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003540)={{{@in6, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000000240), 0xc, &(0x7f0000003940)={&(0x7f0000003680)=ANY=[]}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a03b6969ef69dc00d9c421e5f6ad9600000069203737c339c44279b719bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f658550131a3b786e29885c4227992dd289f") socket$unix(0x1, 0x0, 0x0) 18:45:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x0, 0x5}) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x1002, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:45:24 executing program 4: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:24 executing program 5: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x80000000000020, 0x0, 0xffffffff000) 18:45:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x80000000000020, 0x0, 0xffffffff000) [ 586.385159] audit: type=1400 audit(1537469124.966:23): avc: denied { map_read map_write } for pid=12382 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x80000000000020, 0x0, 0xffffffff000) 18:45:30 executing program 5: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:30 executing program 4: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x80000000000020, 0x0, 0xffffffff000) 18:45:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r1, r0, 0x0) 18:45:35 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) 18:45:35 executing program 2: clock_getres(0x0, &(0x7f0000000200)) pipe2(&(0x7f0000000180), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000740)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timerfd_create(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) rt_sigreturn() clock_gettime(0x0, &(0x7f0000000080)) utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}, 0x0) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@dev}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@dev}, &(0x7f0000000800)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e80)={{{@in=@remote, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e40)=0xe8) 18:45:35 executing program 5: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:35 executing program 4: prctl$void(0x1000000000001a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0ae66262e3e660f5621ef0f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa40fa17667308700f38303e2fc401cd622a450f2e1af0442975cce1e14379dfb9d6adbe90df6666430f3835de8fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0xdf) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:45:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:36 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:36 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:37 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:37 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r1, r0, 0x0) 18:45:39 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) 18:45:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:39 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:39 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:40 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:40 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:41 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:41 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r1, r0, 0x0) 18:45:42 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) 18:45:42 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:42 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:43 executing program 2: inotify_init1(0x803) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06292ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29836817f") dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000680)={0x34, 0x0, &(0x7f0000000640)}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) time(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw6\x00') ustat(0x0, &(0x7f0000000340)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@local, @broadcast}, &(0x7f0000000600)=0xc) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="6d656d6f6f8de6104667f70102156c484894fe874cfb326a04314fdd6aafe3efe3dccd624190a3471791cf1d825e7f0ccb8e5156", 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0xfffffffffffffe1e) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x1019e, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000540), 0x4) getcwd(&(0x7f0000000700)=""/186, 0xfffffffffffffdf4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 18:45:43 executing program 5: getrandom(&(0x7f0000000580)=""/148, 0xffa0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f0000000600)) setrlimit(0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) getpgrp(0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x0, @remote}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000400)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) memfd_create(&(0x7f0000000200)='em0user\x00', 0x0) syz_execute_func(&(0x7f0000000480)="42568055a07b7ac5818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 18:45:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$BLKFRASET(r0, 0x127f, &(0x7f0000000040)) 18:45:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:46 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) 18:45:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 18:45:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 0: pselect6(0x40, &(0x7f0000003380), &(0x7f0000003300), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000880)={&(0x7f0000000840)={0x9}, 0x8}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000003100), &(0x7f0000003180)=0x6e, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000031c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003200)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000003280)='/dev/rtc0\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000032c0)) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(0xffffffffffffff9c, &(0x7f00000033c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000003440)=0x80) syz_open_procfs$namespace(0x0, &(0x7f0000003480)='ns/pid_for_children\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003680)) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000036c0)='/selinux/validatetrans\x00', 0x1, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003700)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getuid() getgid() getpgrp(0x0) getuid() getresgid(&(0x7f0000003c80), &(0x7f0000003cc0), &(0x7f0000003d00)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000003d40), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000580)) dup(0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000940)={0x7}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:45:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) read(r1, &(0x7f00000000c0)=""/155, 0x9b) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 18:45:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:45:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:45:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:46:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:46:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:01 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffd) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) gettid() write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x0, @multicast1}}) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000840)}}, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0xffffffd3) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) seccomp(0x0, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000580), 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='@eth1{vmnet0usereth1\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) io_setup(0x0, &(0x7f0000000600)) 18:46:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 18:46:01 executing program 4: timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 18:46:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:02 executing program 4: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c726349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 18:46:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff00000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b84a7d8720a4c978bba46778f519b69a64aa5dfad6fc485a4d9c360aa19c0a3a89233b67b43b955bbfb4cc4178c2563f799f1d76ebca2d4ba931e1a4753c8427493dbe998bd7dd5a748d36042b997d13a100cb4463875faf867383d4aee9da316e37d62656b94a18264d9eedc86881625e14d58e8fc5dacc242163d67ed52f91e3e5af3296974183134934dbde8eb716b75b7474118fb71e79b984370cd4c6fd3028a184910757eeab"], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(r2, &(0x7f0000000000)={0xfff}, 0x8) lseek(r3, 0x0, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/251) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r1, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 18:46:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c726349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 18:46:04 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140), &(0x7f0000000180)='/dev/ppp\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b73e0f12cf9f7f") 18:46:04 executing program 4: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:04 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffd) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) gettid() write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x0, @multicast1}}) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000840)}}, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0xffffffd3) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) seccomp(0x0, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000580), 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='@eth1{vmnet0usereth1\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) io_setup(0x0, &(0x7f0000000600)) 18:46:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c726349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 18:46:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c726349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 18:46:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:05 executing program 4: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:05 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140), &(0x7f0000000180)='/dev/ppp\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b73e0f12cf9f7f") 18:46:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:08 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140), &(0x7f0000000180)='/dev/ppp\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b73e0f12cf9f7f") 18:46:08 executing program 0: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:08 executing program 5: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:11 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffd) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) gettid() write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x0, @multicast1}}) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000840)}}, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0xffffffd3) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) seccomp(0x0, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000580), 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='@eth1{vmnet0usereth1\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) io_setup(0x0, &(0x7f0000000600)) 18:46:11 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140), &(0x7f0000000180)='/dev/ppp\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b73e0f12cf9f7f") 18:46:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:11 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:11 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:11 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:12 executing program 2: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:12 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:12 executing program 2: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:12 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:17 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffd) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) gettid() write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x0, @multicast1}}) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000840)}}, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0xffffffd3) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) seccomp(0x0, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000580), 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='@eth1{vmnet0usereth1\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) io_setup(0x0, &(0x7f0000000600)) 18:46:17 executing program 2: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) capset(&(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000002100)=@hci, &(0x7f0000002180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f00000027c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002880)={@local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@loopback, @in6}}, {{@in=@remote}}}, &(0x7f0000002ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003080)}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003100)={0x0, @empty, @local}, &(0x7f0000003140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000003280)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:46:19 executing program 4: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:24 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:24 executing program 4: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clock_nanosleep(0xffffff7ffffffff2, 0x0, &(0x7f0000000040), 0x0) 18:46:24 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 4: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 5: clone(0x0, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffc) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0xcea9, 0x2, 0x3, 0x8, 0x0, 0x8, 0x80000001}, 0x20) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x800000000800) 18:46:24 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:46:24 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:46:26 executing program 5: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getuid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)=@req3, 0x1c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000380)={'bond_slave_0\x00'}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe(&(0x7f00000001c0)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/244) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:46:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clock_nanosleep(0xffffff7ffffffff2, 0x0, &(0x7f0000000040), 0x0) 18:46:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='G']}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3614000000000000000000b5da"], 0xe) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 18:46:36 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:36 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:46:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:46:36 executing program 5: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getuid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)=@req3, 0x1c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000380)={'bond_slave_0\x00'}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe(&(0x7f00000001c0)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/244) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:46:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clock_nanosleep(0xffffff7ffffffff2, 0x0, &(0x7f0000000040), 0x0) 18:46:36 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 657.817261] audit: type=1400 audit(1537469196.646:24): avc: denied { prog_run } for pid=13110 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:46:36 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:37 executing program 5: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getuid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)=@req3, 0x1c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000380)={'bond_slave_0\x00'}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe(&(0x7f00000001c0)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/244) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:46:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:46:42 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:42 executing program 4: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:45 executing program 5: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getuid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)=@req3, 0x1c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000380)={'bond_slave_0\x00'}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe(&(0x7f00000001c0)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/244) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:46:45 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:45 executing program 4: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:46:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clock_nanosleep(0xffffff7ffffffff2, 0x0, &(0x7f0000000040), 0x0) 18:46:45 executing program 3: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 18:46:46 executing program 4: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) [ 667.360821] input: syz1 as /devices/virtual/input/input50 [ 667.411609] input: syz1 as /devices/virtual/input/input51 18:46:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:46:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:46:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 668.602188] input: syz1 as /devices/virtual/input/input52 18:46:52 executing program 3: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:52 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003640), &(0x7f0000003680)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003a40)={@local}, &(0x7f0000003a80)=0x14) accept4(0xffffffffffffffff, &(0x7f0000003ac0)=@hci, &(0x7f0000003b40)=0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003d40)={{{@in6, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003e40)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x0, 0x0, &(0x7f0000005c40)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005c80)={@empty, @dev}, &(0x7f0000005cc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005d00), &(0x7f0000005d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007740)={@multicast2, @remote}, &(0x7f0000007780)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007880)={@mcast2}, &(0x7f00000078c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007940)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d000)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000d100)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000da00)={&(0x7f0000000780), 0xc, &(0x7f000000d9c0)={&(0x7f0000001800)=ANY=[]}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000540), 0x10) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7}, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000540)}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:46:52 executing program 4: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 18:46:52 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:46:52 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) rt_sigqueueinfo(0x0, 0x0, 0x0) [ 673.623229] input: syz1 as /devices/virtual/input/input53 18:46:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 18:46:52 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003640), &(0x7f0000003680)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003a40)={@local}, &(0x7f0000003a80)=0x14) accept4(0xffffffffffffffff, &(0x7f0000003ac0)=@hci, &(0x7f0000003b40)=0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003d40)={{{@in6, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003e40)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x0, 0x0, &(0x7f0000005c40)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005c80)={@empty, @dev}, &(0x7f0000005cc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005d00), &(0x7f0000005d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007740)={@multicast2, @remote}, &(0x7f0000007780)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007880)={@mcast2}, &(0x7f00000078c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007940)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d000)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000d100)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000da00)={&(0x7f0000000780), 0xc, &(0x7f000000d9c0)={&(0x7f0000001800)=ANY=[]}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000540), 0x10) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7}, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000540)}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") [ 673.770300] input: syz1 as /devices/virtual/input/input54 18:46:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:52 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003640), &(0x7f0000003680)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003a40)={@local}, &(0x7f0000003a80)=0x14) accept4(0xffffffffffffffff, &(0x7f0000003ac0)=@hci, &(0x7f0000003b40)=0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003d40)={{{@in6, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003e40)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x0, 0x0, &(0x7f0000005c40)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005c80)={@empty, @dev}, &(0x7f0000005cc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005d00), &(0x7f0000005d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007740)={@multicast2, @remote}, &(0x7f0000007780)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007880)={@mcast2}, &(0x7f00000078c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007940)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d000)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000d100)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000da00)={&(0x7f0000000780), 0xc, &(0x7f000000d9c0)={&(0x7f0000001800)=ANY=[]}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000540), 0x10) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7}, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000540)}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:46:52 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003640), &(0x7f0000003680)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003a40)={@local}, &(0x7f0000003a80)=0x14) accept4(0xffffffffffffffff, &(0x7f0000003ac0)=@hci, &(0x7f0000003b40)=0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003d40)={{{@in6, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003e40)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40), 0x0, 0x0, &(0x7f0000005c40)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005c80)={@empty, @dev}, &(0x7f0000005cc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005d00), &(0x7f0000005d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007740)={@multicast2, @remote}, &(0x7f0000007780)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007880)={@mcast2}, &(0x7f00000078c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007940)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d000)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000d100)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000da00)={&(0x7f0000000780), 0xc, &(0x7f000000d9c0)={&(0x7f0000001800)=ANY=[]}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000540), 0x10) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7}, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000540)}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 3: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff4000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480), 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) getegid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 18:46:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:46:59 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:46:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 5: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:46:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:46:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 18:47:05 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:05 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) getgroups(0x0, &(0x7f00000005c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000740), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) getuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@dev, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001b80)={{{@in6=@mcast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000001e00)=0xe8) stat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)) getpgrp(0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000000c0)=0xffffffffffffff65) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001f80)}, 0x0) getgroups(0x0, &(0x7f0000000340)) syz_emit_ethernet(0x0, &(0x7f00000008c0)=ANY=[], &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000c80)="42805da0dd4848a3a3ef69dc0f01ee0dce41cb29002eb7e3ad3d3c993d233d234167f20f7d44a200660f38302f420f180744a1a67c267642d39800000000e267660f7d0e7f") 18:47:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:05 executing program 5: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:05 executing program 4: inotify_init1(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x14) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:47:06 executing program 5: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:12 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000340)) pipe(&(0x7f00000005c0)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) chroot(&(0x7f0000000040)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000540)) geteuid() getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) getgid() lstat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000010c0), 0x24, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:12 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f00000005c0)="df", 0x1, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) eventfd2(0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000600)=0x14) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000780)) clock_settime(0x0, &(0x7f0000000740)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@loopback}, &(0x7f0000000240)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000440)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="42805da00d6564f3656643dbea640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5dc331a3b7b74379dfb9d6adbe90dfe2989f3f") 18:47:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) 18:47:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000043, &(0x7f0000000180)="aab3a81f", 0x4) 18:47:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:19 executing program 4: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) clock_gettime(0x0, &(0x7f0000000880)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getresuid(&(0x7f00000009c0), &(0x7f0000000940), &(0x7f0000000840)) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0xd4}, 0x28, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000740)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000a00), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) init_module(&(0x7f0000000240)='\x00', 0x1, &(0x7f0000000280)='systemeth1\x00') seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[], 0x0) add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000980), &(0x7f0000000ac0), 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000b40), 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@local, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@dev, @local}, &(0x7f0000000580)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000bc0)={@broadcast, @broadcast}, &(0x7f0000000c00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000d80)={@mcast1}, &(0x7f0000000dc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e00)={0x0, @rand_addr, @broadcast}, &(0x7f0000000e40)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000e80)={@loopback, @rand_addr}, &(0x7f0000000f00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001000)={0x0, @empty, @loopback}, &(0x7f0000001040)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001080)={@remote}, &(0x7f00000010c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001100)={0x0, @multicast2, @remote}, &(0x7f0000001140)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000012c0), &(0x7f0000001300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001480)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'nr0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a80)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001cc0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001d00)={@mcast2}, &(0x7f0000001d40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000001f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000080), 0xc, &(0x7f0000002680)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000400)="428055a047f2083897699990693d3dd9868441ff0f1837373addc422d50b20c1906986fbd9f29f66410b850f0000007ac7f2f2217c291a0feefac4e14b2a492d5224f04008346d0000000000753241801b007f5b92923333420f709427771a69a500e306476bff745c1e1f7f") 18:47:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000043, &(0x7f0000000180)="aab3a81f", 0x4) 18:47:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:47:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000043, &(0x7f0000000180)="aab3a81f", 0x4) 18:47:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000043, &(0x7f0000000180)="aab3a81f", 0x4) 18:47:20 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:21 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:21 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:21 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f0000000640), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x0, 0x0, &(0x7f0000000100)) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) getpgid(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300)='/dev/zero\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000008c0)) connect$netlink(0xffffffffffffffff, &(0x7f0000000200)=@proc, 0xc) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0), &(0x7f0000000500)='}mime_type\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:47:22 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f0000000640), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x0, 0x0, &(0x7f0000000100)) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) getpgid(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300)='/dev/zero\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000008c0)) connect$netlink(0xffffffffffffffff, &(0x7f0000000200)=@proc, 0xc) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0), &(0x7f0000000500)='}mime_type\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:47:22 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f0000000640), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x0, 0x0, &(0x7f0000000100)) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) getpgid(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300)='/dev/zero\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000008c0)) connect$netlink(0xffffffffffffffff, &(0x7f0000000200)=@proc, 0xc) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0), &(0x7f0000000500)='}mime_type\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:47:22 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f0000000640), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x0, 0x0, &(0x7f0000000100)) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) getpgid(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300)='/dev/zero\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000008c0)) connect$netlink(0xffffffffffffffff, &(0x7f0000000200)=@proc, 0xc) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0), &(0x7f0000000500)='}mime_type\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:47:22 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="42805da01245cf0f01eece73fe470f006f92380f8ac469df1af3f081768cc8000601c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541f20f38f01a0f2e1ad6fb0703") 18:47:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:29 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 18:47:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 18:47:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f00000000c0)=0x83, 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 18:47:35 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffdca) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syncfs(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) prctl$setendian(0x14, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200), 0x4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f00000004c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x32}, 0x5) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") 18:47:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x8040000000004c, &(0x7f0000000080)="04cfdf7e", 0x4) 18:47:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 18:47:35 executing program 2: pipe(&(0x7f0000000340)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000004c0)=""/143) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@remote, @multicast1}, &(0x7f0000000080)=0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000580)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@empty, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@dev, @loopback}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) stat(&(0x7f0000000840)='./file0/../file0\x00', &(0x7f0000000c00)) getegid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_access\x00', &(0x7f0000000d80)=ANY=[], 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="428055a0fffafa292b29f4e684e68400d9ce41c4ff0f0f37370f38211a440f00e13e3e660fd8ba00000000410feef24e2179fbe5e50fe7250050ddca0f2e1a2e46d1489d064ae2989f") pipe2(&(0x7f0000000280), 0x0) syz_execute_func(&(0x7f0000000380)="42805da00fef69dc0f01ee263a208600acc041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 18:47:35 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x4) bind(0xffffffffffffffff, &(0x7f00000000c0)=@un=@abs, 0x80) 18:47:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) memfd_create(&(0x7f0000000480)='trusted$*&\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e40)={{{@in=@local, @in=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xfffffdca) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @local}, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380)={0x0, @local, 0x0, 0x0, 'sed\x00'}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) fstat(0xffffffffffffffff, &(0x7f0000000c00)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000f40)=""/147) getegid() getresgid(&(0x7f0000000c80), &(0x7f00000002c0), &(0x7f0000000d00)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000dc0), &(0x7f0000000e00)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 18:47:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 18:47:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 18:47:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 18:47:36 executing program 5: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:36 executing program 2: sched_setaffinity(0x0, 0xfebf, &(0x7f00000000c0)=0xfffffffffffffff7) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) socket$nl_generic(0x10, 0x3, 0x10) getpid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000980)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clock_adjtime(0x0, &(0x7f0000000180)) getpgid(0x0) stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000019c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001380)=0xe8) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001ac0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000180), 0xc, &(0x7f00000011c0), 0x0, &(0x7f0000001b40)}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) getgroups(0x0, &(0x7f0000000040)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0xc) accept$inet6(0xffffffffffffff9c, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000200), 0x4) clock_adjtime(0x0, &(0x7f00000004c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000003c0), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) 18:47:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x8040000000004c, &(0x7f0000000080)="04cfdf7e", 0x4) 18:47:42 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002100), &(0x7f0000002140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180), &(0x7f00000021c0)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000002300)=0xe8) getegid() getpgid(0x0) geteuid() lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002780)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000002880)=0xe8) getgroups(0x0, &(0x7f00000028c0)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002900)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002a00)=0xe8) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) gettid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) getpid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getpgid(0x0) getpid() ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000840)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000880), &(0x7f00000008c0)) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000280), &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) 18:47:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x8040000000004c, &(0x7f0000000080)="04cfdf7e", 0x4) 18:47:42 executing program 5: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:42 executing program 2: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:42 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:42 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000a80)='net/rfcomm\x00') dup(0xffffffffffffff9c) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00'}) syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') accept4$unix(0xffffffffffffffff, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) getpgrp(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000840)={0xa0}, 0xa0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340), 0xc, &(0x7f0000000700)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000900)={@loopback}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[]}}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:47:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x8040000000004c, &(0x7f0000000080)="04cfdf7e", 0x4) 18:47:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 18:47:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 18:47:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 18:47:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 18:47:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:49 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002100), &(0x7f0000002140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180), &(0x7f00000021c0)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000002300)=0xe8) getegid() getpgid(0x0) geteuid() lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002780)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000002880)=0xe8) getgroups(0x0, &(0x7f00000028c0)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002900)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002a00)=0xe8) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) gettid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) getpid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getpgid(0x0) getpid() ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000840)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000880), &(0x7f00000008c0)) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000280), &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) 18:47:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:49 executing program 5: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:49 executing program 2: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:49 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:49 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000a80)='net/rfcomm\x00') dup(0xffffffffffffff9c) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00'}) syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') accept4$unix(0xffffffffffffffff, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) getpgrp(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000840)={0xa0}, 0xa0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340), 0xc, &(0x7f0000000700)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000900)={@loopback}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[]}}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:47:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:49 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:50 executing program 2: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:50 executing program 5: clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0xffffffffffffff40, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000006c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000380)=0x80, 0x0) getuid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)='./file0\x00') 18:47:50 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:56 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002100), &(0x7f0000002140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180), &(0x7f00000021c0)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000002300)=0xe8) getegid() getpgid(0x0) geteuid() lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002780)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000002880)=0xe8) getgroups(0x0, &(0x7f00000028c0)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002900)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002a00)=0xe8) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) gettid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) getpid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getpgid(0x0) getpid() ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000840)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000880), &(0x7f00000008c0)) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000280), &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) 18:47:56 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:56 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:56 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:57 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000a80)='net/rfcomm\x00') dup(0xffffffffffffff9c) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00'}) syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') accept4$unix(0xffffffffffffffff, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) getpgrp(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000840)={0xa0}, 0xa0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340), 0xc, &(0x7f0000000700)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000900)={@loopback}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[]}}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:47:57 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:57 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:47:57 executing program 4: sync() epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @broadcast}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) lchown(&(0x7f00000005c0)='.\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000440)=0xffffffffffffff32) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000008c0)={0x0, 0x1, 0x1, @random="c5b9c49bedf1"}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@dev}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:47:57 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 18:47:58 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)='syz1\x00') setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000580)) getpid() openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'ip6gretap0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@dev, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000f80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)={@dev, @multicast1}, &(0x7f0000001000)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80), 0x0, 0x0, 0x0) 18:47:58 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:48:03 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002100), &(0x7f0000002140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180), &(0x7f00000021c0)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000002300)=0xe8) getegid() getpgid(0x0) geteuid() lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002780)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000002880)=0xe8) getgroups(0x0, &(0x7f00000028c0)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002900)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002a00)=0xe8) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) gettid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) getpid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getpgid(0x0) getpid() ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000840)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000880), &(0x7f00000008c0)) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000280), &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) 18:48:03 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)='syz1\x00') setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000580)) getpid() openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'ip6gretap0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@dev, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000f80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)={@dev, @multicast1}, &(0x7f0000001000)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80), 0x0, 0x0, 0x0) 18:48:03 executing program 4: sync() epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @broadcast}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) lchown(&(0x7f00000005c0)='.\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000440)=0xffffffffffffff32) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000008c0)={0x0, 0x1, 0x1, @random="c5b9c49bedf1"}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@dev}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:48:03 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) poll(&(0x7f00000002c0), 0x0, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:48:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_set$pid(0x0, 0x0, 0x32d1) 18:48:06 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000a80)='net/rfcomm\x00') dup(0xffffffffffffff9c) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00'}) syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') accept4$unix(0xffffffffffffffff, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) getpgrp(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000840)={0xa0}, 0xa0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340), 0xc, &(0x7f0000000700)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000900)={@loopback}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[]}}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:48:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_set$pid(0x0, 0x0, 0x32d1) 18:48:06 executing program 4: sync() epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @broadcast}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) lchown(&(0x7f00000005c0)='.\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000440)=0xffffffffffffff32) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000008c0)={0x0, 0x1, 0x1, @random="c5b9c49bedf1"}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@dev}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:48:06 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)='syz1\x00') setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000580)) getpid() openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'ip6gretap0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@dev, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000f80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)={@dev, @multicast1}, &(0x7f0000001000)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80), 0x0, 0x0, 0x0) 18:48:06 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_set$pid(0x0, 0x0, 0x32d1) 18:48:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_set$pid(0x0, 0x0, 0x32d1) 18:48:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x1000000}}) 18:48:11 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)='syz1\x00') setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000580)) getpid() openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'ip6gretap0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@dev, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000f80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)={@dev, @multicast1}, &(0x7f0000001000)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80), 0x0, 0x0, 0x0) 18:48:11 executing program 4: sync() epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @broadcast}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) lchown(&(0x7f00000005c0)='.\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000440)=0xffffffffffffff32) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000008c0)={0x0, 0x1, 0x1, @random="c5b9c49bedf1"}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@dev}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 18:48:11 executing program 5: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000007c0)="405ecf27656d302400", 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getpgrp(0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ac0)) geteuid() getgroups(0x0, &(0x7f0000000b00)) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@remote, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) getgid() getpgid(0xffffffffffffffff) getuid() getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) gettid() getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001740), &(0x7f0000001780)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000017c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000001900)=0xe8) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000001a00)='^$GPLcgroup\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000001a80)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000001ec0)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) syz_execute_func(&(0x7f00000001c0)="428055a0410fef69dcff0f1837370f38211ac4c4627d1338410feefa4e2179fbe5f54175455d2ebc2ebc0d64ac1edde3e37f") 18:48:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000001440)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) [ 752.549534] SELinux: unknown mount option [ 752.565519] SELinux: unknown mount option 18:48:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x1000000}}) 18:48:15 executing program 4: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000001440)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) 18:48:15 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:15 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000840), 0xc, &(0x7f0000000240)={&(0x7f0000000880)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}, [@srcaddr={0x14, 0xd, @in6=@local}]}, 0x3c}}, 0x0) 18:48:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000001440)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) [ 756.342493] SELinux: unknown mount option 18:48:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000001440)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) [ 756.383717] SELinux: unknown mount option 18:48:15 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:15 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getgroups(0x0, &(0x7f0000000180)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) fstat(0xffffffffffffff9c, &(0x7f0000000280)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setfsgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) timerfd_create(0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) sched_setparam(0x0, &(0x7f0000000380)) getgroups(0x0, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") getegid() syz_execute_func(&(0x7f00000004c0)="42805da0c60fef69dccec273fe1ff2380f387c366766460f38286200f081768cc800000065fdb5e5bc2b8000002167f04abab2fc000000ca6b2179dae5660fe1c06a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe230eb") [ 756.421083] SELinux: unknown mount option 18:48:15 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getgroups(0x0, &(0x7f0000000180)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) fstat(0xffffffffffffff9c, &(0x7f0000000280)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setfsgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) timerfd_create(0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) sched_setparam(0x0, &(0x7f0000000380)) getgroups(0x0, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") getegid() syz_execute_func(&(0x7f00000004c0)="42805da0c60fef69dccec273fe1ff2380f387c366766460f38286200f081768cc800000065fdb5e5bc2b8000002167f04abab2fc000000ca6b2179dae5660fe1c06a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe230eb") 18:48:15 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x1000000}}) 18:48:16 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getgroups(0x0, &(0x7f0000000180)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) fstat(0xffffffffffffff9c, &(0x7f0000000280)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setfsgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) timerfd_create(0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) sched_setparam(0x0, &(0x7f0000000380)) getgroups(0x0, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") getegid() syz_execute_func(&(0x7f00000004c0)="42805da0c60fef69dccec273fe1ff2380f387c366766460f38286200f081768cc800000065fdb5e5bc2b8000002167f04abab2fc000000ca6b2179dae5660fe1c06a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe230eb") 18:48:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000040)="ff", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:17 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:17 executing program 4: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000040)="ff", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:17 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getgroups(0x0, &(0x7f0000000180)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) fstat(0xffffffffffffff9c, &(0x7f0000000280)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setfsgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) timerfd_create(0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) sched_setparam(0x0, &(0x7f0000000380)) getgroups(0x0, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") getegid() syz_execute_func(&(0x7f00000004c0)="42805da0c60fef69dccec273fe1ff2380f387c366766460f38286200f081768cc800000065fdb5e5bc2b8000002167f04abab2fc000000ca6b2179dae5660fe1c06a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe230eb") 18:48:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000840), 0xc, &(0x7f0000000240)={&(0x7f0000000880)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}, [@srcaddr={0x14, 0xd, @in6=@local}]}, 0x3c}}, 0x0) 18:48:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000040)="ff", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000040)="ff", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:18 executing program 5: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:18 executing program 2: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x1000000}}) 18:48:18 executing program 4: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:18 executing program 5: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:22 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009540)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009900)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 18:48:22 executing program 2: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:22 executing program 4: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:22 executing program 5: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000840), 0xc, &(0x7f0000000240)={&(0x7f0000000880)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}, [@srcaddr={0x14, 0xd, @in6=@local}]}, 0x3c}}, 0x0) 18:48:22 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @remote}, 0x8) 18:48:23 executing program 2: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) 18:48:23 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getgroups(0x0, &(0x7f0000000180)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0xa0}, 0xa0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) memfd_create(&(0x7f0000000200)='/dev/hwrng\x00', 0x0) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") getuid() syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) accept(0xffffffffffffffff, &(0x7f00000005c0)=@generic, &(0x7f0000000640)=0x80) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xc) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @local}, &(0x7f0000000700)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004a00)={{{@in=@local, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004ec0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004f40)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000054c0)={0x0, @empty, @dev}, &(0x7f0000005500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005540)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005640)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005680)={@mcast2}, &(0x7f00000056c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000d880)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f000000d980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000dac0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f000000db00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000db40)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000016600), 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000016880)={{{@in=@multicast2, @in6=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000016980)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000169c0)={0x0, @rand_addr, @local}, &(0x7f0000016a00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f000001b0c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000001b100)=0x14) accept$packet(0xffffffffffffffff, &(0x7f000001b140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000001b180)=0x14) accept$packet(0xffffffffffffffff, &(0x7f000001b300), &(0x7f000001b340)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000001bac0)={&(0x7f0000000500), 0xc, &(0x7f000001ba80)={&(0x7f000001b380)={0x14}, 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'vcan0\x00'}, 0x18) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000001340)}, 0x0) 18:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @remote}, 0x8) 18:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @remote}, 0x8) 18:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @remote}, 0x8) 18:48:27 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:27 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x50, &(0x7f0000000780)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='user.syz\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000440), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001480)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) fstat(0xffffffffffffffff, &(0x7f0000001ac0)) stat(&(0x7f0000001b40)='./file0/file1\x00', &(0x7f0000001b80)) stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000003180)) getuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003200)={{{@in, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003340)) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)) stat(&(0x7f0000003480)='./file0/file0\x00', &(0x7f00000034c0)) lstat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) getresgid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)) getresuid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) getresgid(&(0x7f0000004dc0), &(0x7f0000004e00), &(0x7f0000004e40)) lstat(&(0x7f0000004e80)='./file0/file0\x00', &(0x7f0000004ec0)) stat(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005000)={{{@in=@dev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000005100)=0xe8) getgid() lstat(&(0x7f0000005140)='./file0/file0\x00', &(0x7f0000005180)) getresgid(&(0x7f0000005200), &(0x7f0000005240), &(0x7f0000005280)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006a80), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@ipv4}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:48:27 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x0, 0x0, 0x10000) 18:48:27 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:27 executing program 2: wait4(0x0, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) dup(0xffffffffffffffff) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da00d0fef69dc640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 18:48:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000840), 0xc, &(0x7f0000000240)={&(0x7f0000000880)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}, [@srcaddr={0x14, 0xd, @in6=@local}]}, 0x3c}}, 0x0) 18:48:27 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x0, 0x0, 0x10000) 18:48:27 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x0, 0x0, 0x10000) 18:48:27 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x0, 0x0, 0x10000) 18:48:27 executing program 5: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000300)) chdir(&(0x7f0000000080)='.\x00') syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004b00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004b40)={'bridge_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in6=@remote, @in6}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000004c80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004cc0)={0x0, @rand_addr}, &(0x7f0000004d00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004e40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004e80), &(0x7f0000004ec0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004f40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004f80)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000005080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005140)={{{@in=@broadcast, @in6}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000005240)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005280)={@multicast2, @multicast1}, &(0x7f00000052c0)=0xc) accept4(0xffffffffffffffff, &(0x7f0000005300)=@can, &(0x7f0000005380)=0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006580)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000006680)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000075c0), 0x0, 0x0, &(0x7f0000007680)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007840)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000007940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007980)={{{@in6=@local, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000007a80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007ac0)={0x0, @remote, @broadcast}, &(0x7f0000007b00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007b40)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000007c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007c80)={@local}, &(0x7f0000007cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007d00)={@remote, @loopback}, &(0x7f0000007d40)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f000000a980), 0x0, 0x0, &(0x7f000000aa80)) getpeername(0xffffffffffffffff, &(0x7f000000aac0)=@hci, &(0x7f000000ab40)=0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000ab80)={@dev}, &(0x7f000000abc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000ad80)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f000000ae80)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000144c0), 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000151c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000015200)={@loopback}, &(0x7f0000015240)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000001e8c0), 0x0, 0x0, &(0x7f000001ea40)={0x0, 0x1c9c380}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000001ea80)={0x0, @broadcast, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffd53) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000001eb00)={{{@in=@multicast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f000001ec00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000001ec40)={@local}, &(0x7f000001ec80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f000001ee40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000001ee80)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000001eec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000001ef00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000001fb00)={&(0x7f0000000440), 0xc, &(0x7f000001fac0)={&(0x7f000001ef40)=ANY=[]}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x14) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000001580)={@local}) pipe(&(0x7f0000000780)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) uname(&(0x7f00000007c0)=""/139) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:48:28 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x50, &(0x7f0000000780)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='user.syz\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000440), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001480)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) fstat(0xffffffffffffffff, &(0x7f0000001ac0)) stat(&(0x7f0000001b40)='./file0/file1\x00', &(0x7f0000001b80)) stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000003180)) getuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003200)={{{@in, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003340)) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)) stat(&(0x7f0000003480)='./file0/file0\x00', &(0x7f00000034c0)) lstat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) getresgid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)) getresuid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) getresgid(&(0x7f0000004dc0), &(0x7f0000004e00), &(0x7f0000004e40)) lstat(&(0x7f0000004e80)='./file0/file0\x00', &(0x7f0000004ec0)) stat(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005000)={{{@in=@dev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000005100)=0xe8) getgid() lstat(&(0x7f0000005140)='./file0/file0\x00', &(0x7f0000005180)) getresgid(&(0x7f0000005200), &(0x7f0000005240), &(0x7f0000005280)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006a80), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@ipv4}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:48:28 executing program 2: wait4(0x0, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) dup(0xffffffffffffffff) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da00d0fef69dc640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 18:48:29 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:29 executing program 5: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000200)=0x75, 0x0) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") setrlimit(0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) 18:48:29 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x50, &(0x7f0000000780)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='user.syz\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000440), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001480)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) fstat(0xffffffffffffffff, &(0x7f0000001ac0)) stat(&(0x7f0000001b40)='./file0/file1\x00', &(0x7f0000001b80)) stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000003180)) getuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003200)={{{@in, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003340)) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)) stat(&(0x7f0000003480)='./file0/file0\x00', &(0x7f00000034c0)) lstat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) getresgid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)) getresuid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) getresgid(&(0x7f0000004dc0), &(0x7f0000004e00), &(0x7f0000004e40)) lstat(&(0x7f0000004e80)='./file0/file0\x00', &(0x7f0000004ec0)) stat(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005000)={{{@in=@dev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000005100)=0xe8) getgid() lstat(&(0x7f0000005140)='./file0/file0\x00', &(0x7f0000005180)) getresgid(&(0x7f0000005200), &(0x7f0000005240), &(0x7f0000005280)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006a80), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@ipv4}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:48:30 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:30 executing program 2: wait4(0x0, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) dup(0xffffffffffffffff) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da00d0fef69dc640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 18:48:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:30 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x50, &(0x7f0000000780)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='user.syz\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000440), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001480)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) fstat(0xffffffffffffffff, &(0x7f0000001ac0)) stat(&(0x7f0000001b40)='./file0/file1\x00', &(0x7f0000001b80)) stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000003180)) getuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003200)={{{@in, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003340)) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)) stat(&(0x7f0000003480)='./file0/file0\x00', &(0x7f00000034c0)) lstat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) getresgid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)) getresuid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) getresgid(&(0x7f0000004dc0), &(0x7f0000004e00), &(0x7f0000004e40)) lstat(&(0x7f0000004e80)='./file0/file0\x00', &(0x7f0000004ec0)) stat(&(0x7f0000004f40)='./file0\x00', &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005000)={{{@in=@dev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000005100)=0xe8) getgid() lstat(&(0x7f0000005140)='./file0/file0\x00', &(0x7f0000005180)) getresgid(&(0x7f0000005200), &(0x7f0000005240), &(0x7f0000005280)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006a80), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@ipv4}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:48:30 executing program 5: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000200)=0x75, 0x0) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") setrlimit(0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) 18:48:31 executing program 2: wait4(0x0, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) dup(0xffffffffffffffff) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da00d0fef69dc640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 18:48:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:31 executing program 5: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000200)=0x75, 0x0) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") setrlimit(0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) 18:48:32 executing program 2: gettid() pipe(&(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000340)=0x4) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgid(0x0) getpid() syz_execute_func(&(0x7f0000001340)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900d9f378d96b2179660f38302fe59c49f545407d0af2a7660ff2760be2989f66470fe6af01000000") syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='cpu.stat\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "90700bf1568bb8d8"}) syz_open_procfs(0x0, &(0x7f0000000200)='net/connector\x00') socket$inet6(0xa, 0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getgid() getresuid(&(0x7f0000000ec0), &(0x7f00000006c0), &(0x7f0000000f80)) getegid() fstat(0xffffffffffffffff, &(0x7f0000000740)) getgroups(0x0, &(0x7f00000007c0)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getuid() stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getuid() getgid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001380)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[]) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) 18:48:34 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:34 executing program 5: ioprio_set$uid(0x3, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000200)=0x75, 0x0) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") setrlimit(0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) 18:48:35 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 18:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:38 executing program 2: eventfd(0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:48:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) prctl$setname(0xf, &(0x7f0000000080)='\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r1 = epoll_create(0x200000000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x6, r0, &(0x7f0000000100)={0xfffffffffffffffe}) 18:48:38 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:38 executing program 2: futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000740)=""/200, 0xc8, 0x0, &(0x7f0000000840)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'veth0_to_team\x00'}) socket$key(0xf, 0x3, 0x2) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=ANY=[], 0x0) mmap(&(0x7f00001c1000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="428055a0dec48159dc9bfc00000000d990c841ff0f1837370f38211ac19086d9f28fc9410feefa4e2179fbe5e5417545180f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000002c0)) 18:48:38 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) prctl$setname(0xf, &(0x7f0000000080)='\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r1 = epoll_create(0x200000000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x6, r0, &(0x7f0000000100)={0xfffffffffffffffe}) 18:48:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) prctl$setname(0xf, &(0x7f0000000080)='\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r1 = epoll_create(0x200000000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x6, r0, &(0x7f0000000100)={0xfffffffffffffffe}) 18:48:38 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) prctl$setname(0xf, &(0x7f0000000080)='\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r1 = epoll_create(0x200000000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x6, r0, &(0x7f0000000100)={0xfffffffffffffffe}) 18:48:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:43 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 5: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:43 executing program 5: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:43 executing program 5: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 18:48:47 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:47 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x80000000003, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:48:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)) 18:48:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:48:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)) 18:48:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)) 18:48:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)) 18:48:47 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000001) 18:48:47 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:47 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:object_r:tetex_data_t:s0 unconfined_u:system_r:insmod_t:s0-:c0.c1023 0'], 0x4f) [ 788.685497] audit: type=1400 audit(1537469327.516:25): avc: denied { sys_admin } for pid=2199 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 788.732599] audit: type=1400 audit(1537469327.566:26): avc: denied { net_admin } for pid=2198 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 788.757097] audit: type=1400 audit(1537469327.586:27): avc: denied { dac_override } for pid=14333 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 788.847263] audit: type=1400 audit(1537469327.676:28): avc: denied { sys_admin } for pid=2193 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 788.849048] audit: type=1400 audit(1537469327.676:29): avc: denied { net_admin } for pid=2193 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 789.131009] audit: type=1400 audit(1537469327.966:30): avc: denied { create } for pid=14345 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 789.178915] audit: type=1400 audit(1537469328.006:31): avc: denied { write } for pid=14345 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 789.651126] audit: type=1400 audit(1537469328.486:32): avc: denied { dac_override } for pid=14341 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:48:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x6e) prctl$setmm(0x8, 0x0, &(0x7f0000ffd000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0636969ef69dc00d9c422f9db3869203637c3397c2a45ac0f6a88a3ae88a3ae219864a741dfe0400f01efe1e57638ecec01460f01ee31a3b786e2989f") dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:48:50 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000001) 18:48:50 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:object_r:tetex_data_t:s0 unconfined_u:system_r:insmod_t:s0-:c0.c1023 0'], 0x4f) 18:48:50 executing program 2: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dcc4e3790514b5ee000000c4ce73cd2f022f02380f38218f0a4812057b070000feefffff34817e768cc804000000d9edc4613fd0b80e0000006b2179f34190e54126643e66420f56c00f2e1ac401a864ac1e4d31a3b74472e671fb0703") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000640)=0xfffffffffffffe27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000900)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@local, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e80)={@local}, &(0x7f0000001ec0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f80)=0x80) getsockname(0xffffffffffffffff, &(0x7f0000001fc0)=@can, &(0x7f0000002040)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003e00)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000003f00)=@xdp, 0x80, &(0x7f00000053c0), 0x0, &(0x7f0000005440)=""/3, 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f00000054c0)=@xdp, 0x80, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/4096, 0x1000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007300)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)={&(0x7f0000006a40)={0x14}, 0x14}}, 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='bond_slave_1\x00'}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:48:50 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) [ 791.562114] audit: type=1400 audit(1537469330.396:33): avc: denied { sys_admin } for pid=2198 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 791.569254] audit: type=1400 audit(1537469330.396:34): avc: denied { net_admin } for pid=2198 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 794.021623] audit_printk_skb: 9 callbacks suppressed [ 794.021644] audit: type=1400 audit(1537469332.856:38): avc: denied { dac_override } for pid=14375 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:49:24 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:24 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:object_r:tetex_data_t:s0 unconfined_u:system_r:insmod_t:s0-:c0.c1023 0'], 0x4f) 18:49:24 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000001) 18:49:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) 18:49:24 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x6e) prctl$setmm(0x8, 0x0, &(0x7f0000ffd000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0636969ef69dc00d9c422f9db3869203637c3397c2a45ac0f6a88a3ae88a3ae219864a741dfe0400f01efe1e57638ecec01460f01ee31a3b786e2989f") dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:49:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) 18:49:24 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:object_r:tetex_data_t:s0 unconfined_u:system_r:insmod_t:s0-:c0.c1023 0'], 0x4f) [ 825.784125] audit: type=1400 audit(1537469364.616:39): avc: denied { sys_admin } for pid=2198 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:49:24 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000001) 18:49:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) 18:49:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) [ 825.810910] audit: type=1400 audit(1537469364.646:40): avc: denied { net_admin } for pid=2199 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:49:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) [ 825.893020] audit: type=1400 audit(1537469364.726:41): avc: denied { dac_override } for pid=14403 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 825.898827] audit: type=1400 audit(1537469364.726:42): avc: denied { sys_admin } for pid=2199 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 825.900948] audit: type=1400 audit(1537469364.726:43): avc: denied { net_admin } for pid=2199 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 825.957363] audit: type=1400 audit(1537469364.786:44): avc: denied { dac_override } for pid=2186 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 826.350682] SELinux: avc: seqno 5 < latest_notif 6 18:49:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:26 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) 18:49:26 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:29 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x2b) 18:49:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:31 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:31 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:31 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x6e) prctl$setmm(0x8, 0x0, &(0x7f0000ffd000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0636969ef69dc00d9c422f9db3869203637c3397c2a45ac0f6a88a3ae88a3ae219864a741dfe0400f01efe1e57638ecec01460f01ee31a3b786e2989f") dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:49:31 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:49:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:31 executing program 5: eventfd(0x0) socket$inet_udplite(0xa, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001100)) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)="ed00000076") syz_execute_func(&(0x7f0000000500)="420f0f6f01946969ef69dc00d9f000f200008020d292000000001137370f38211ac46144e2974e2179fb12e5c4a1c9e8dc0f2e1a430f00ce068f0978e3c09f4b") 18:49:31 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000002000)) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 18:49:31 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:31 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000002000)) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 18:49:36 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') fcntl$addseals(r0, 0x409, 0x0) 18:49:36 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000002000)) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 18:49:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x6e) prctl$setmm(0x8, 0x0, &(0x7f0000ffd000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0636969ef69dc00d9c422f9db3869203637c3397c2a45ac0f6a88a3ae88a3ae219864a741dfe0400f01efe1e57638ecec01460f01ee31a3b786e2989f") dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:49:37 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) pkey_alloc(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'yam0\x00', &(0x7f00000002c0)=@ethtool_test}) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 18:49:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:37 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000002000)) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 18:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:49:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 18:49:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:44 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000380)=0x80) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000240)=0x3) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in6}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000029c0)) geteuid() getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c80)) geteuid() lstat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000006700)) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002d80)={{{@in=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f0000002e80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002ec0), &(0x7f0000002f00)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002f40)) fstat(0xffffffffffffffff, &(0x7f0000002f80)) getresgid(&(0x7f0000003000), &(0x7f0000003040), &(0x7f0000003080)) getpgrp(0x0) geteuid() lstat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)) gettid() getresuid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) fstat(0xffffffffffffffff, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000003580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000035c0)) fstat(0xffffffffffffffff, &(0x7f0000003600)) stat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003740)={{{@in6=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000003840)=0xe8) lstat(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003b00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b40)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000003c40)=0xe8) lstat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003f40)={{{@in6, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000004040)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in6=@ipv4={[], [], @loopback}}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000041c0)=0xe8) getresgid(&(0x7f0000004200), &(0x7f0000004240), &(0x7f0000004280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000042c0), &(0x7f0000004300)=0xc) geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004380)={{{@in=@dev, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004480)=0xe8) stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004580)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000004680)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000046c0), &(0x7f0000004700)=0xc) 18:49:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) [ 845.341909] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 845.359321] audit: type=1400 audit(1537469384.186:45): avc: denied { net_raw } for pid=14569 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:49:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 18:49:47 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x200000000000000}, &(0x7f00000002c0), &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) clock_gettime(0x0, &(0x7f0000000300)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) getresuid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ec0)) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@dev}}, &(0x7f00000014c0)=0xe8) getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001500), &(0x7f0000001540)=0xc) getgid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) gettid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000004d80)=0xe8) getresgid(&(0x7f0000002e00), &(0x7f0000002e40), &(0x7f0000002e80)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002ec0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000046c0)) getresuid(&(0x7f0000004700), &(0x7f0000004740), &(0x7f0000004780)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000047c0)={{{@in=@rand_addr, @in6=@dev}}, {{}, 0x0, @in=@remote}}, &(0x7f00000048c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004980)) geteuid() fstat(0xffffffffffffffff, &(0x7f00000049c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004a40)={{{@in6=@mcast1, @in6=@mcast2}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000004b40)=0xe8) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009780), 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000180)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000005c0)) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9660fc0c16b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3a04257520c2513400000007f") 18:49:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 18:49:47 executing program 5: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 849.021350] audit: type=1400 audit(1537469387.846:46): avc: denied { create } for pid=14598 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:49:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) [ 849.102845] audit: type=1400 audit(1537469387.936:47): avc: denied { write } for pid=14598 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 849.213822] audit: type=1400 audit(1537469388.046:48): avc: denied { read } for pid=14598 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:49:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 18:49:48 executing program 5: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:48 executing program 2: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:48 executing program 5: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:48 executing program 2: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 18:49:50 executing program 5: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:50 executing program 2: getgroups(0x318, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0x7, 0x0) pipe(&(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000003c0)) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 18:49:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 0: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) prctl$setname(0xf, &(0x7f0000000040)='\x00') getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) getpgrp(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) eventfd(0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f00000004c0)=0xc) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000080)}}, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000980)) seccomp(0x0, 0x0, &(0x7f0000000100)) 18:49:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:49:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:49:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 18:49:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:49:57 executing program 0: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) prctl$setname(0xf, &(0x7f0000000040)='\x00') getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) getpgrp(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) eventfd(0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f00000004c0)=0xc) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000080)}}, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000980)) seccomp(0x0, 0x0, &(0x7f0000000100)) 18:49:57 executing program 3: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:49:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 18:49:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:49:57 executing program 1: eventfd(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000d80)="428055a08f6969ef69dc00d9c4e17911466fc841ff0f1837c4c3397c2a060f38211a40a5819086d9f28fc9410feee50f50e67545c421a22a04a00f2e1a1a0126460fe4e731a3b786e2989f7f") getpid() getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) lstat(&(0x7f00000003c0)='.\x00', &(0x7f0000000400)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) getgroups(0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000000740)=@xdp, &(0x7f00000007c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@remote}, &(0x7f0000000200)=0xffffffffffffff5d) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000d40)={@multicast2, @multicast1}, &(0x7f0000001e00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001f40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001f80)={@loopback, @rand_addr}, &(0x7f0000001fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002180)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000024c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002500), &(0x7f0000002540)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000063c0)={0x0, @empty, @multicast1}, &(0x7f0000006400)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000006a80)={&(0x7f0000000040), 0xc, &(0x7f0000006a40)={&(0x7f0000001500)=ANY=[]}}, 0x0) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) clone(0x0, &(0x7f0000000900), &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)) getgroups(0x0, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) 18:49:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)) getpgid(0x0) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgid(0x0) getpgrp(0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000500)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000680)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='vlan0\x00') sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000e40)={@remote}, &(0x7f0000000e80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000010c0)={@rand_addr, @multicast1}, &(0x7f0000001100)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001240)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast2}}}, &(0x7f0000001400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000580), 0xc, &(0x7f0000001900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000004c0)) getresgid(&(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)) setfsgid(0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:49:57 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast1, @broadcast}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d00)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001280)={{{@in, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'syzkaller1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001440)={{{@in=@multicast2, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000001540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000027c0)={0x0, @dev, @broadcast}, &(0x7f0000002800)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002bc0)={0x0, @multicast2, @dev}, &(0x7f0000002c00)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002c40)={@multicast2, @rand_addr}, &(0x7f0000002c80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d80)={{{@in6=@remote, @in=@dev}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002e80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f40)={@empty, @local}, &(0x7f0000002f80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002fc0)={{{@in=@broadcast, @in6=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000030c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003380)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289fb4b4") 18:49:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 18:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 18:49:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)) getpgid(0x0) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgid(0x0) getpgrp(0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000500)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000680)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='vlan0\x00') sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000e40)={@remote}, &(0x7f0000000e80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000010c0)={@rand_addr, @multicast1}, &(0x7f0000001100)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001240)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast2}}}, &(0x7f0000001400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000580), 0xc, &(0x7f0000001900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000004c0)) getresgid(&(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)) setfsgid(0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") [ 858.448342] audit: type=1400 audit(1537469397.276:49): avc: denied { prog_load } for pid=14743 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 18:50:03 executing program 0: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) prctl$setname(0xf, &(0x7f0000000040)='\x00') getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) getpgrp(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) eventfd(0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f00000004c0)=0xc) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000080)}}, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000980)) seccomp(0x0, 0x0, &(0x7f0000000100)) 18:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 18:50:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)) getpgid(0x0) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgid(0x0) getpgrp(0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000500)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000680)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='vlan0\x00') sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000e40)={@remote}, &(0x7f0000000e80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000010c0)={@rand_addr, @multicast1}, &(0x7f0000001100)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001240)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast2}}}, &(0x7f0000001400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000580), 0xc, &(0x7f0000001900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000004c0)) getresgid(&(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)) setfsgid(0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:50:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 18:50:03 executing program 1: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0), &(0x7f0000000380)='vboxnet1:\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000180)='\x00'}, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000800)='team0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000ac0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@ipv4, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a032b6b6a20838386830d30000ff0f183736e33addc422d5f2a68f097002cc9f66410b850f0000006205c7c7f2217c291a0feefac4e14b2a492d52c4e119fddd4008356d0000000000753241801b0042afa03333420f709427771a69a500e3c4c13b7c1267386bff6767f340a4212dfca50000262666430ffb348b1f7f") 18:50:03 executing program 3: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 18:50:04 executing program 4: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:50:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 18:50:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)) getpgid(0x0) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgid(0x0) getpgrp(0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000500)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000680)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='vlan0\x00') sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'bond_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000e40)={@remote}, &(0x7f0000000e80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000010c0)={@rand_addr, @multicast1}, &(0x7f0000001100)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001240)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast2}}}, &(0x7f0000001400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000580), 0xc, &(0x7f0000001900)={&(0x7f0000000ec0)=ANY=[]}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000004c0)) getresgid(&(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)) setfsgid(0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 18:50:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 18:50:04 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 18:50:10 executing program 0: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) prctl$setname(0xf, &(0x7f0000000040)='\x00') getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) getpgrp(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) eventfd(0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f00000004c0)=0xc) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f00000007c0), &(0x7f0000000080)}}, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000980)) seccomp(0x0, 0x0, &(0x7f0000000100)) 18:50:10 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 18:50:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 18:50:10 executing program 4: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:50:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:50:10 executing program 3: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:50:10 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 18:50:10 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 18:50:10 executing program 5: close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000840)) getpgrp(0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000080)}) socket$unix(0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'sit0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000480)) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getresgid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) clock_nanosleep(0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000740)={{}, 'syz0\x00'}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 18:50:10 executing program 2: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:10 executing program 5: close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000840)) clock_gettime(0x0, &(0x7f0000000380)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d065d628bfa29008bfa29003d233d23410feefa6339c4c1795aee660f38302fbae5e5e575450f2e1af0442975e1c43279dfb9d6adbe90dfe2989f567f") accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) seccomp(0x0, 0x0, &(0x7f0000000700)={0x0, &(0x7f00000006c0)}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[], &(0x7f0000000280)=""/102, 0x0, 0x66}, 0x20) fstat(0xffffffffffffffff, &(0x7f0000000640)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000000580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getuid() getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000980)) getgroups(0x0, &(0x7f00000009c0)) getgid() getgroups(0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000b00), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000e80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000f00), 0x24, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000009c0)='*wlan1]eth0\x00', 0xffffffffffffffff}, 0x30) getpgrp(0x0) mknod(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000080)}) socket$unix(0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in6=@mcast2, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b80)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000fc0)) stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)) fstat(0xffffffffffffffff, &(0x7f0000001100)) 18:50:11 executing program 4: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) [ 873.861394] audit: type=1400 audit(1537469412.696:50): avc: denied { create } for pid=14875 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:50:18 executing program 3: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000000c0)) statfs(&(0x7f0000000080)='./file1\x00', &(0x7f0000000740)=""/134) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000cc0), &(0x7f0000000d40)}}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000e40)) timer_create(0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) clock_gettime(0x0, &(0x7f0000000f80)) io_setup(0x0, &(0x7f0000001240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000640)) open(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000a00)=0x281) open(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000fc0)) io_submit(0x0, 0x0, &(0x7f00000011c0)) clock_gettime(0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f0000001040), 0x0) stat(&(0x7f0000000400)='./file2\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_setup(0x0, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000001140)=ANY=[], &(0x7f0000000c40)=""/208, 0x0, 0xd0}, 0x20) memfd_create(&(0x7f0000000840)=']\x00', 0x0) io_submit(0x0, 0x144, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000b80)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) accept(0xffffffffffffffff, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000009c0)={0x0, &(0x7f0000000980)}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000019c0)="42805da0d1c4427d13380f01ee660f3a608600088041cb913591913d06290077b478993d233d23410feefa6b2179660f38302f660f3adf03cb2e470f9b243c40697907ffffffffc44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)=""/189, &(0x7f0000000580)=0xbd) 18:50:18 executing program 2: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:18 executing program 4: munmap(&(0x7f000018f000/0x4000)=nil, 0x4000) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080), &(0x7f00000000c0)='L!\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") syz_execute_func(&(0x7f0000000d00)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c461cde2d3410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 18:50:18 executing program 5: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:22 executing program 4: munmap(&(0x7f000018f000/0x4000)=nil, 0x4000) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080), &(0x7f00000000c0)='L!\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") syz_execute_func(&(0x7f0000000d00)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c461cde2d3410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 18:50:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_flags}) 18:50:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:22 executing program 2: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:22 executing program 5: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:23 executing program 5: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:23 executing program 2: rmdir(&(0x7f0000000140)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=""/14, 0xe) eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000680)='trusted!\x00', 0x0) pipe(&(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='-emory.stat\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000400)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000500)}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000240)=""/211, 0xd3) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000580)) epoll_create(0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) getegid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005100)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005200)=0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) sched_getaffinity(0x0, 0x8, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000005340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000006e00)={&(0x7f0000005440)=@can, 0x80, &(0x7f0000006c40), 0x0, &(0x7f0000006d00)=""/199, 0xc7}, 0x0) 18:50:24 executing program 2: wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da08e6969ef69dc00d9c841ff0f1837c4c3397c2a060f38211ac8c19086d9f28fc9410feefae5e541754567660f3a14907dab2a3cfe0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() memfd_create(&(0x7f0000000180)='ns/net\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=0x2b) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x3}, 0x28, 0x0) memfd_create(&(0x7f00000002c0)=')\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[], 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 885.721106] audit: type=1400 audit(1537469424.556:51): avc: denied { map_create } for pid=14939 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:50:28 executing program 2: wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da08e6969ef69dc00d9c841ff0f1837c4c3397c2a060f38211ac8c19086d9f28fc9410feefae5e541754567660f3a14907dab2a3cfe0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() memfd_create(&(0x7f0000000180)='ns/net\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=0x2b) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x3}, 0x28, 0x0) memfd_create(&(0x7f00000002c0)=')\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[], 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:50:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 18:50:28 executing program 4: munmap(&(0x7f000018f000/0x4000)=nil, 0x4000) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080), &(0x7f00000000c0)='L!\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") syz_execute_func(&(0x7f0000000d00)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c461cde2d3410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 18:50:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 18:50:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 18:50:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 18:50:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 18:50:29 executing program 2: wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da08e6969ef69dc00d9c841ff0f1837c4c3397c2a060f38211ac8c19086d9f28fc9410feefae5e541754567660f3a14907dab2a3cfe0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() memfd_create(&(0x7f0000000180)='ns/net\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=0x2b) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x3}, 0x28, 0x0) memfd_create(&(0x7f00000002c0)=')\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[], 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:50:29 executing program 5: utime(&(0x7f00000004c0)='.\x00', &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000001d00)='net/rfcomm\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getpid() capget(&(0x7f0000000140), &(0x7f0000000640)) keyctl$set_reqkey_keyring(0xa, 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000700)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc7397c2a0f0fcdae300f38211a40a5c441657538c48391683f000f01efe5e57d0fecec1a1a01460f01ee45dfde35") vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f0000000100)) geteuid() 18:50:30 executing program 5: utime(&(0x7f00000004c0)='.\x00', &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000001d00)='net/rfcomm\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getpid() capget(&(0x7f0000000140), &(0x7f0000000640)) keyctl$set_reqkey_keyring(0xa, 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000700)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc7397c2a0f0fcdae300f38211a40a5c441657538c48391683f000f01efe5e57d0fecec1a1a01460f01ee45dfde35") vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f0000000100)) geteuid() 18:50:30 executing program 2: wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da08e6969ef69dc00d9c841ff0f1837c4c3397c2a060f38211ac8c19086d9f28fc9410feefae5e541754567660f3a14907dab2a3cfe0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() memfd_create(&(0x7f0000000180)='ns/net\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=0x2b) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x3}, 0x28, 0x0) memfd_create(&(0x7f00000002c0)=')\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x2c) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[], 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:50:30 executing program 5: utime(&(0x7f00000004c0)='.\x00', &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000001d00)='net/rfcomm\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getpid() capget(&(0x7f0000000140), &(0x7f0000000640)) keyctl$set_reqkey_keyring(0xa, 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000700)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc7397c2a0f0fcdae300f38211a40a5c441657538c48391683f000f01efe5e57d0fecec1a1a01460f01ee45dfde35") vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f0000000100)) geteuid() 18:50:31 executing program 4: munmap(&(0x7f000018f000/0x4000)=nil, 0x4000) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080), &(0x7f00000000c0)='L!\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") syz_execute_func(&(0x7f0000000d00)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c461cde2d3410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 18:50:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:33 executing program 2: getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f00000005c0)={&(0x7f0000001880)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:50:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 18:50:33 executing program 5: utime(&(0x7f00000004c0)='.\x00', &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000001d00)='net/rfcomm\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getpid() capget(&(0x7f0000000140), &(0x7f0000000640)) keyctl$set_reqkey_keyring(0xa, 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000700)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc7397c2a0f0fcdae300f38211a40a5c441657538c48391683f000f01efe5e57d0fecec1a1a01460f01ee45dfde35") vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)) seccomp(0x0, 0x0, &(0x7f0000000100)) geteuid() 18:50:33 executing program 4: prctl$seccomp(0x2, 0x705000, &(0x7f0000000040)={0x2fe, &(0x7f0000000140)}) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000380)) ioperm(0x0, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) chroot(&(0x7f0000000300)='./file0\x00') munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000003c0), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getgroups(0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000280)) setresgid(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, 0xffffffffffffffff}) 18:50:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:33 executing program 2: getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f00000005c0)={&(0x7f0000001880)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:50:33 executing program 2: getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f00000005c0)={&(0x7f0000001880)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:50:34 executing program 2: getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f00000005c0)={&(0x7f0000001880)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 18:50:34 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000600)=@nl=@unspec, &(0x7f0000000280)=0xffffffffffffff7c) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, &(0x7f0000000580)=0x81) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000004c0)={'\x00', {0x2, 0x0, @local}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000180)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], &(0x7f0000000200)=""/115, 0x73) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000680)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) setgroups(0x0, &(0x7f00000008c0)) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000300)='$\x00', 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f00000005c0)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x0, 0x0, 0x0) [ 895.614339] audit: type=1400 audit(1537469434.446:52): avc: denied { setgid } for pid=15066 comm="syz-executor2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:50:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000015c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/4) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)=""/4096, 0x1000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000027c0)=0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000002600)={'erspan0\x00', {0x2, 0x0, @loopback}}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xfffffffffffffffe, 0xffffffffffffff05) splice(0xffffffffffffffff, &(0x7f0000000240), 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000480)={'erspan0\x00', {0x2, 0x0, @broadcast}}) dup(0xffffffffffffff9c) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f00000026c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002680), 0xc, &(0x7f0000002800)={&(0x7f0000002980)=ANY=[]}}, 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xc7, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) mlock2(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000bc0)="42805da0a95dde0f3a6086a3088041cb913591913d0629007899442a417934c8c8eefa6466410f51cc302fd0d0451f2e1a3828c40379dfb8d6adbe90dfe29f7f") fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000280), 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0), 0x4) 18:50:34 executing program 4: prctl$seccomp(0x2, 0x705000, &(0x7f0000000040)={0x2fe, &(0x7f0000000140)}) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000380)) ioperm(0x0, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) chroot(&(0x7f0000000300)='./file0\x00') munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000003c0), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getgroups(0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000280)) setresgid(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, 0xffffffffffffffff}) 18:50:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:37 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000600)=@nl=@unspec, &(0x7f0000000280)=0xffffffffffffff7c) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, &(0x7f0000000580)=0x81) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000004c0)={'\x00', {0x2, 0x0, @local}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000180)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], &(0x7f0000000200)=""/115, 0x73) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000680)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) setgroups(0x0, &(0x7f00000008c0)) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000300)='$\x00', 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f00000005c0)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x0, 0x0, 0x0) 18:50:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) eventfd(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)) memfd_create(&(0x7f0000000080)=']{\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/133, &(0x7f0000000580)=0x85) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000640)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:50:37 executing program 4: prctl$seccomp(0x2, 0x705000, &(0x7f0000000040)={0x2fe, &(0x7f0000000140)}) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000380)) ioperm(0x0, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) chroot(&(0x7f0000000300)='./file0\x00') munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000003c0), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getgroups(0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000280)) setresgid(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, 0xffffffffffffffff}) 18:50:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 898.292798] audit: type=1400 audit(1537469437.126:53): avc: denied { map_read map_write } for pid=15101 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:50:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') clock_gettime(0x0, &(0x7f000000b180)) getpeername(r1, &(0x7f0000012500)=@hci, &(0x7f0000012580)=0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:50:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) eventfd(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)) memfd_create(&(0x7f0000000080)=']{\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/133, &(0x7f0000000580)=0x85) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000640)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:50:38 executing program 4: prctl$seccomp(0x2, 0x705000, &(0x7f0000000040)={0x2fe, &(0x7f0000000140)}) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000380)) ioperm(0x0, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) chroot(&(0x7f0000000300)='./file0\x00') munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000003c0), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getgroups(0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000280)) setresgid(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, 0xffffffffffffffff}) 18:50:38 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000600)=@nl=@unspec, &(0x7f0000000280)=0xffffffffffffff7c) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, &(0x7f0000000580)=0x81) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000004c0)={'\x00', {0x2, 0x0, @local}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000180)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], &(0x7f0000000200)=""/115, 0x73) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000680)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) setgroups(0x0, &(0x7f00000008c0)) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000300)='$\x00', 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f00000005c0)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x0, 0x0, 0x0) 18:50:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) eventfd(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)) memfd_create(&(0x7f0000000080)=']{\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/133, &(0x7f0000000580)=0x85) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000640)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:50:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) eventfd(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)) memfd_create(&(0x7f0000000080)=']{\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/133, &(0x7f0000000580)=0x85) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000640)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 18:50:38 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 18:50:40 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:40 executing program 4: getrusage(0x0, &(0x7f0000000800)) seccomp(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='eth1\x00', 0xffffffffffffff9c}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@rand_addr, @multicast2}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast2}}}, &(0x7f0000000480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000006c0)={0x0, @rand_addr}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000005c0)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000540)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@rand_addr}}, 0x44) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@loopback, @in6=@local}}, {{@in6=@remote}}}, &(0x7f0000000b00)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000b40)={'team_slave_0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14, 0x0) 18:50:40 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000600)=@nl=@unspec, &(0x7f0000000280)=0xffffffffffffff7c) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, &(0x7f0000000580)=0x81) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000004c0)={'\x00', {0x2, 0x0, @local}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000180)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], &(0x7f0000000200)=""/115, 0x73) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000680)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) setgroups(0x0, &(0x7f00000008c0)) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000300)='$\x00', 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f00000005c0)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x0, 0x0, 0x0) 18:50:40 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:41 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xab, 0x7, 0x0, {{0xffffffffffffffec, "2c6d696d655f74797065cb2160eeb41abbc0b8051d41ef9ef7d4e8e26170b9d6612737adb21370e627e73466f5af604a88f3f3db9b5ad007b09fae2cad76e8fc700d0d52e6676aa9e6501e21e566aab82c3de2d0f7d01589ab9cc4d7cf58f9b0da71caa6c4caf91fe81e9ff2a434b9a785c308c6abeb932b7fe735607eb63ea1814c62cd8dde8c03ef086be712d6c8e5d5710b8b204b648fd4320302ac7d"}}}, 0xff8c) 18:50:41 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:41 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0xfffffffffffffffc, r1, 0x0, 0x40, 0x0) 18:50:42 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:42 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:42 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xab, 0x7, 0x0, {{0xffffffffffffffec, "2c6d696d655f74797065cb2160eeb41abbc0b8051d41ef9ef7d4e8e26170b9d6612737adb21370e627e73466f5af604a88f3f3db9b5ad007b09fae2cad76e8fc700d0d52e6676aa9e6501e21e566aab82c3de2d0f7d01589ab9cc4d7cf58f9b0da71caa6c4caf91fe81e9ff2a434b9a785c308c6abeb932b7fe735607eb63ea1814c62cd8dde8c03ef086be712d6c8e5d5710b8b204b648fd4320302ac7d"}}}, 0xff8c) 18:50:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xab, 0x7, 0x0, {{0xffffffffffffffec, "2c6d696d655f74797065cb2160eeb41abbc0b8051d41ef9ef7d4e8e26170b9d6612737adb21370e627e73466f5af604a88f3f3db9b5ad007b09fae2cad76e8fc700d0d52e6676aa9e6501e21e566aab82c3de2d0f7d01589ab9cc4d7cf58f9b0da71caa6c4caf91fe81e9ff2a434b9a785c308c6abeb932b7fe735607eb63ea1814c62cd8dde8c03ef086be712d6c8e5d5710b8b204b648fd4320302ac7d"}}}, 0xff8c) 18:50:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000035c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/112, 0x70}], 0x2) 18:50:43 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:50:43 executing program 3: clock_adjtime(0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000001c0)=0xffffff37) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000280)) getgid() openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700), &(0x7f0000000740)='/\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000880), &(0x7f00000008c0)=')\x00', 0x0) request_key(&(0x7f0000001a80)='rxrpc\x00', &(0x7f0000001a00), &(0x7f0000001a40)='#vboxnet1selinux#\x00', 0x0) add_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0), 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300), 0x0, 0x0) getgid() getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179c4c1f85341c2a8e5e741e7410f2e1ac4010d64ac1e5d31a3b744dbe271fb0783d30d") sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000500)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:51:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xab, 0x7, 0x0, {{0xffffffffffffffec, "2c6d696d655f74797065cb2160eeb41abbc0b8051d41ef9ef7d4e8e26170b9d6612737adb21370e627e73466f5af604a88f3f3db9b5ad007b09fae2cad76e8fc700d0d52e6676aa9e6501e21e566aab82c3de2d0f7d01589ab9cc4d7cf58f9b0da71caa6c4caf91fe81e9ff2a434b9a785c308c6abeb932b7fe735607eb63ea1814c62cd8dde8c03ef086be712d6c8e5d5710b8b204b648fd4320302ac7d"}}}, 0xff8c) 18:51:20 executing program 3: clock_adjtime(0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000001c0)=0xffffff37) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000280)) getgid() openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700), &(0x7f0000000740)='/\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000880), &(0x7f00000008c0)=')\x00', 0x0) request_key(&(0x7f0000001a80)='rxrpc\x00', &(0x7f0000001a00), &(0x7f0000001a40)='#vboxnet1selinux#\x00', 0x0) add_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0), 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300), 0x0, 0x0) getgid() getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179c4c1f85341c2a8e5e741e7410f2e1ac4010d64ac1e5d31a3b744dbe271fb0783d30d") sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000500)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:51:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000035c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/112, 0x70}], 0x2) 18:51:20 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:51:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000300)}) 18:51:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0xfffffffffffffffc, r1, 0x0, 0x40, 0x0) 18:51:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000035c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/112, 0x70}], 0x2) 18:51:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000300)}) [ 941.337070] binder: 15238:15241 BC_FREE_BUFFER u0000000000000000 no match 18:51:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000035c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/112, 0x70}], 0x2) 18:51:20 executing program 5: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000c80), &(0x7f0000000d00)={0x77359400}) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) futex(&(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000400)={0x77359400}, &(0x7f00000005c0), 0x0) nanosleep(&(0x7f0000000040), &(0x7f0000000140)) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000700)) nanosleep(&(0x7f0000000740)={0x0, 0x989680}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="428055a0fffafa292b29f4e684e68400d9ce41c4ff0f0f37370f38211a440f00e13e3e660fd8ba00000000410feef24e2179fbe5e50fe7250050ddca0f2e1a2e46d1489d064ae2989f") getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xea, &(0x7f0000000940)="009c570dc0a167d221ec9081904bb2cb32dbadd9acab93e4356125b4ebcb5f3a798588f951f4ec79ba7d74ceb2851c915063361a39979cc45e404580fdce5267ad8cdccd37375388bf372b8733265685d4783d041f71a45b1a421fb75fef605ccc9ddb33b5ea8bda3ef44fcb1c103f1c1c66f2ea84977b5f2d0c4a5edcf774889971eeefbc89d239994b7188357d5c1becbdd776cb41191261cf8c74820502139838cd49ed3b0f90dbb956ecc945c91ada45b84a880109d366fc0049f496e838d77e954a94d3a1749ca5d1e65a060370816ad6c689f21443cee84007c4ecc8f81e6dc9b05816b5bab20b", 0xffffffffffffffff}, 0x30) syz_execute_func(&(0x7f0000000200)="428055a032b6b6a20838386830d30000ff0f183736e33addc422d5f2a68f097002cc9f66410b850f0000006205c7c7f2217c291a0feefac4e14b2a492d66450f6cf5c4e119fddd4008356d0000000000753241801b0042afa03333420f709427771a69a500e3c4c13b7c1267386bff6767f340a4212dfca50000262666430ffb348b1f7f") [ 941.428069] binder: 15247:15248 BC_FREE_BUFFER u0000000000000000 no match 18:51:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000300)}) 18:51:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000300)}) [ 941.517068] binder: 15255:15257 BC_FREE_BUFFER u0000000000000000 no match 18:51:20 executing program 2: getrusage(0x0, &(0x7f0000000ac0)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000005c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) fchmod(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000600)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x1000000000000006, 0x0, 0x0, 0x58fe4}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) fstat(0xffffffffffffffff, &(0x7f00000046c0)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000b80)) fstat(0xffffffffffffffff, &(0x7f0000000e00)) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getegid() getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001080)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2}}, {{}, 0x0, @in6}}, &(0x7f0000001180)=0xe8) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001ac0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001b00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001c80)=0xe8) getgroups(0x0, &(0x7f0000001cc0)) getuid() syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") [ 941.598821] binder: 15259:15260 BC_FREE_BUFFER u0000000000000000 no match 18:51:58 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000032c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000031c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:51:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:51:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]]}}}]}, 0x48}}, 0x0) 18:51:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:51:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0xfffffffffffffffc, r1, 0x0, 0x40, 0x0) 18:51:58 executing program 3: clock_adjtime(0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000001c0)=0xffffff37) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000280)) getgid() openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700), &(0x7f0000000740)='/\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000880), &(0x7f00000008c0)=')\x00', 0x0) request_key(&(0x7f0000001a80)='rxrpc\x00', &(0x7f0000001a00), &(0x7f0000001a40)='#vboxnet1selinux#\x00', 0x0) add_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0), 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300), 0x0, 0x0) getgid() getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179c4c1f85341c2a8e5e741e7410f2e1ac4010d64ac1e5d31a3b744dbe271fb0783d30d") sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000500)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:51:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:51:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]]}}}]}, 0x48}}, 0x0) [ 979.597407] qtaguid: iface_stat: create6(lo): no inet dev 18:51:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:51:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]]}}}]}, 0x48}}, 0x0) 18:51:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 979.639090] qtaguid: iface_stat: create6(lo): no inet dev 18:51:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:52:37 executing program 3: clock_adjtime(0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000001c0)=0xffffff37) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000280)) getgid() openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700), &(0x7f0000000740)='/\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000880), &(0x7f00000008c0)=')\x00', 0x0) request_key(&(0x7f0000001a80)='rxrpc\x00', &(0x7f0000001a00), &(0x7f0000001a40)='#vboxnet1selinux#\x00', 0x0) add_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0), 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300), 0x0, 0x0) getgid() getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179c4c1f85341c2a8e5e741e7410f2e1ac4010d64ac1e5d31a3b744dbe271fb0783d30d") sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000500)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 18:52:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]]}}}]}, 0x48}}, 0x0) 18:52:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:52:37 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:52:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0)=0xfffffffffffffffc, r1, 0x0, 0x40, 0x0) 18:52:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:52:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:37 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:52:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 1018.501093] qtaguid: iface_stat: create6(lo): no inet dev [ 1018.534604] qtaguid: iface_stat: create6(lo): no inet dev 18:52:37 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x3) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:52:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) [ 1018.581966] qtaguid: iface_stat: create6(lo): no inet dev [ 1018.604032] qtaguid: iface_stat: create6(lo): no inet dev [ 1018.672647] qtaguid: iface_stat: create6(lo): no inet dev 18:52:44 executing program 3: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa000000000000008100000088a8"], &(0x7f0000000180)) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:52:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/input/event#\x00'}]}, 0x1e) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:52:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100), 0x4) 18:52:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[]}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd361400000000000000"], 0xa) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000"], 0x9) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x2b, @local, 0x4e24, 0x3, 'wrr\x00', 0x10, 0x4, 0x71}, {@broadcast, 0x4e22, 0x10001, 0xfaf8, 0x9, 0x11}}, 0x44) 18:52:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 18:52:44 executing program 4: clock_gettime(0x6, &(0x7f0000000440)) setpriority(0x0, 0x0, 0x0) getpid() fcntl$getown(0xffffffffffffff9c, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x15, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xffffffffffffffff}, 0x30) getpgid(0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000080)}}, &(0x7f00000002c0)=0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) creat(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000340)=""/229) keyctl$set_reqkey_keyring(0x11, 0x0) lstat(&(0x7f0000000c40)='./file0/file0\x00', &(0x7f0000000c80)) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000e00)=0xffffffffffffffef) fstat(0xffffffffffffffff, &(0x7f0000000e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000fc0)=0xe8) getgroups(0x0, &(0x7f0000001000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000033c0), &(0x7f0000003400)=0xc) fstat(0xffffffffffffffff, &(0x7f0000003440)) getuid() getegid() getuid() fstat(0xffffffffffffffff, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003c80)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in6=@loopback}}}, &(0x7f0000003d80)=0xe8) getresgid(&(0x7f0000003dc0), &(0x7f0000003e00), &(0x7f0000003e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f00)={{{@in, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004000)=0xe8) getegid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0aa878769ef69dc00d9ce200441ffff1833c423fbf07b030d0f38211ac4c19086fbd9f28f6744adc90feefa4e2179fb237532c6c62e6736660f2d83000000000d64ac1e5da358b706b79866f046fe4ee57f") 18:52:46 executing program 3: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa000000000000008100000088a8"], &(0x7f0000000180)) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:52:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) sendfile(r0, r0, &(0x7f0000000440), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)=@ax25, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000900)=""/34, 0x22, 0x6eeb}, 0x40002040) 18:52:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[]}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="dd361400000000000000"], 0xa) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000"], 0x9) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x2b, @local, 0x4e24, 0x3, 'wrr\x00', 0x10, 0x4, 0x71}, {@broadcast, 0x4e22, 0x10001, 0xfaf8, 0x9, 0x11}}, 0x44) 18:52:46 executing program 4: clock_gettime(0x6, &(0x7f0000000440)) setpriority(0x0, 0x0, 0x0) getpid() fcntl$getown(0xffffffffffffff9c, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x15, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xffffffffffffffff}, 0x30) getpgid(0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000080)}}, &(0x7f00000002c0)=0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) creat(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000340)=""/229) keyctl$set_reqkey_keyring(0x11, 0x0) lstat(&(0x7f0000000c40)='./file0/file0\x00', &(0x7f0000000c80)) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000e00)=0xffffffffffffffef) fstat(0xffffffffffffffff, &(0x7f0000000e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000fc0)=0xe8) getgroups(0x0, &(0x7f0000001000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000033c0), &(0x7f0000003400)=0xc) fstat(0xffffffffffffffff, &(0x7f0000003440)) getuid() getegid() getuid() fstat(0xffffffffffffffff, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003c80)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in6=@loopback}}}, &(0x7f0000003d80)=0xe8) getresgid(&(0x7f0000003dc0), &(0x7f0000003e00), &(0x7f0000003e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f00)={{{@in, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004000)=0xe8) getegid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0aa878769ef69dc00d9ce200441ffff1833c423fbf07b030d0f38211ac4c19086fbd9f28f6744adc90feefa4e2179fb237532c6c62e6736660f2d83000000000d64ac1e5da358b706b79866f046fe4ee57f") INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 1289.410824] INFO: task syz-executor1:15453 blocked for more than 140 seconds. [ 1289.418166] Not tainted 4.9.128+ #93 [ 1289.430649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1289.438670] syz-executor1 D28760 15453 2190 0x00000004 [ 1289.473534] ffff8801c6112f80 ffff8801d0820000 ffff8801d0820000 ffff8801ab3f2f80 [ 1289.510997] ffff8801db621018 ffff8801c9d77cf8 ffffffff8277ee02 0000000000000000 [ 1289.519050] ffff8801c6113830 ffffed0038c22705 00ff8801c6112f80 ffff8801db6218f0 [ 1289.545809] Call Trace: [ 1289.548399] [] ? __schedule+0x662/0x1b10 [ 1289.570644] [] schedule+0x7f/0x1b0 [ 1289.575889] [] schedule_preempt_disabled+0x13/0x20 [ 1289.590635] [] mutex_lock_nested+0x326/0x870 [ 1289.596744] [] ? evdev_flush+0x72/0x120 [ 1289.610646] [] ? mutex_trylock+0x3e0/0x3e0 [ 1289.616553] [] ? SyS_futex+0x2f7/0x370 [ 1289.640655] [] evdev_flush+0x72/0x120 [ 1289.646154] [] ? evdev_poll+0x200/0x200 [ 1289.660632] [] filp_close+0xa7/0x140 [ 1289.666033] [] __close_fd+0x156/0x230 [ 1289.681163] [] SyS_close+0x4c/0x90 [ 1289.686384] [] ? filp_close+0x140/0x140 [ 1289.700631] [] do_syscall_64+0x19f/0x480 [ 1289.706360] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1289.730645] [ 1289.730645] Showing all locks held in the system: [ 1289.737002] 2 locks held by khungtaskd/24: [ 1289.741254] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 1289.750037] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 1289.759770] 2 locks held by getty/2024: [ 1289.763754] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1289.773129] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1289.783168] 1 lock held by syz-executor1/15453: [ 1289.787841] #0: (&evdev->mutex){+.+.+.}, at: [] evdev_flush+0x72/0x120 [ 1289.796774] [ 1289.798423] ============================================= [ 1289.798423] [ 1289.880641] NMI backtrace for cpu 0 [ 1289.884315] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.128+ #93 [ 1289.890801] ffff8801d9907d08 ffffffff81af2469 0000000000000000 0000000000000000 [ 1289.898868] 0000000000000000 0000000000000001 ffffffff810967d0 ffff8801d9907d40 [ 1289.906913] ffffffff81afd1c9 0000000000000000 0000000000000000 0000000000000003 [ 1289.914967] Call Trace: [ 1289.917565] [] dump_stack+0xc1/0x128 [ 1289.922928] [] ? irq_force_complete_move+0x330/0x330 [ 1289.929687] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 1289.936185] [] ? irq_force_complete_move+0x330/0x330 [ 1289.942960] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 1289.950067] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1289.957088] [] watchdog+0x6ad/0xa20 [ 1289.962372] [] ? watchdog+0x11c/0xa20 [ 1289.967849] [] kthread+0x26d/0x300 [ 1289.973049] [] ? reset_hung_task_detector+0x20/0x20 [ 1289.979719] [] ? kthread_park+0xa0/0xa0 [ 1289.985368] [] ? __switch_to_asm+0x34/0x70 [ 1289.991261] [] ? kthread_park+0xa0/0xa0 [ 1289.996895] [] ? kthread_park+0xa0/0xa0 [ 1290.002525] [] ret_from_fork+0x5c/0x70 [ 1290.008209] Sending NMI from CPU 0 to CPUs 1: [ 1290.012809] NMI backtrace for cpu 1 [ 1290.016453] CPU: 1 PID: 14905 Comm: syz-executor4 Not tainted 4.9.128+ #93 [ 1290.023455] task: ffff8801c9564740 task.stack: ffff8801cfed8000 [ 1290.029531] RIP: 0033:[<0000000000401574>] c [<0000000000401574>] 0x401574 [ 1290.036620] RSP: 002b:00007f85fa4e9690 EFLAGS: 00000282 [ 1290.042058] RAX: 00000000b57099a2 RBX: 000000000000000b RCX: 0000000000457679 [ 1290.049341] RDX: 0000000000000000 RSI: 00007f85fa4e96c0 RDI: 000000000000000b [ 1290.056607] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1290.063871] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1290.071172] R13: 00000000004d7950 R14: 00000000004c48c6 R15: 0000000000000001 [ 1290.078442] FS: 00007f85fa4ea700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 1290.086663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1290.092559] CR2: 000000c42471f000 CR3: 00000001a92e3000 CR4: 00000000001606b0 [ 1290.320630] Kernel panic - not syncing: hung_task: blocked tasks [ 1290.326810] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.128+ #93 [ 1290.333298] ffff8801d9907cc8 ffffffff81af2469 ffffffff82878340 00000000ffffffff [ 1290.341337] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 1290.349372] ffffffff813df985 0000000041b58ab3 ffffffff82c2896b ffffffff813df7c6 [ 1290.357406] Call Trace: [ 1290.360450] [] dump_stack+0xc1/0x128 [ 1290.365806] [] panic+0x1bf/0x39f [ 1290.370813] [] ? add_taint.cold.6+0x16/0x16 [ 1290.376800] [] ? ___preempt_schedule+0x16/0x18 [ 1290.383025] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 1290.390291] [] watchdog+0x6be/0xa20 [ 1290.395555] [] ? watchdog+0x11c/0xa20 [ 1290.400995] [] kthread+0x26d/0x300 [ 1290.406191] [] ? reset_hung_task_detector+0x20/0x20 [ 1290.412851] [] ? kthread_park+0xa0/0xa0 [ 1290.418468] [] ? __switch_to_asm+0x34/0x70 [ 1290.424339] [] ? kthread_park+0xa0/0xa0 [ 1290.429951] [] ? kthread_park+0xa0/0xa0 [ 1290.435564] [] ret_from_fork+0x5c/0x70 [ 1290.441417] Kernel Offset: disabled [ 1290.445038] Rebooting in 86400 seconds..